Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.291.11.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.291.11.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.9.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.291.9.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.11.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.291.11.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.20.0)

$
0
0
NameAlert Level
Adware:Win32/LightSee high
Adware:Win32/OxyPumper high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Prifou high
HackTool:PowerShell/PsAttack!rfn high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Meterpreter!rfn high
HackTool:Win32/Rabased high
HackTool:Win32/Wpakill high
HackTool:Win64/BCoinMine high
HackTool:Win64/Mikatz!dha high
SoftwareBundler:Win32/Dlhelper high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:AndroidOS/Fakengry!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.AO severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Bladabindi.BN severe
Backdoor:MSIL/Bladabindi.G severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/AgentTesla.B!MTB severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/LimeRat.YA!MTB severe
Backdoor:Win32/Pedex!rfn severe
Backdoor:Win32/Predator.J!MTB severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Remcos.AC!MTB severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Trubsil.B severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win32/Zegost.BX severe
Backdoor:Win32/Zegost.BZ severe
Backdoor:Win32/Zegost.L severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
DDoS:Win32/Nitol.K severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/CVE-2017-11882.L severe
Exploit:O97M/DDEDownloader.O severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2018-20250!rfn severe
MonitoringTool:AndroidOS/AndroRat!rfn severe
MonitoringTool:AndroidOS/Spyoo!rfn severe
PWS:AutoIt/Passup.A severe
PWS:PDF/Phish!rfn severe
PWS:Win32/AgentTesla.YA!MTB severe
PWS:Win32/Bzub severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Mocrt.A!MTB severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQThief!rfn severe
PWS:Win32/Sapbexts.B severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!GO severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/Ryzerlo!rfn severe
Ransom:Win32/Cerber severe
Ransom:Win32/Criakl.D severe
Ransom:Win32/FileCoder.A severe
Ransom:Win32/GandCrab!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/GandCrab.E severe
Ransom:Win32/Gandcrab.G!MTB severe
Ransom:Win32/Genasom severe
Ransom:Win32/Ranscrape severe
Ransom:Win32/Spora severe
Ransom:Win32/Troldesh!rfn severe
Ransom:Win32/Troldesh.A severe
Spammer:Win32/Sality.A severe
Trojan:AndroidOS/Autoins!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Cawitt!rfn severe
Trojan:AndroidOS/DroidKrungFu!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Kmin!rfn severe
Trojan:AndroidOS/Netisend!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/SMSFakeSky!rfn severe
Trojan:AndroidOS/SmsHider!rfn severe
Trojan:AndroidOS/SpyGold!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/SharpShooter!rfn severe
Trojan:JS/Sochrotor.B severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.E!MTB severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Launcher!rfn severe
Trojan:MSIL/Medvev severe
Trojan:MSIL/Omaneat!rfn severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Watam!rfn severe
Trojan:O97M/Obfuse!rfn severe
Trojan:PDF/Phish severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Androm.AC!MTB severe
Trojan:Win32/Antavmu.D severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bluether.B!dha severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Boaxxe!rfn severe
Trojan:Win32/Bunitu!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Comine.A!bat severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/CVE-2017-0147!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emali.A!cl severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Eqtonex severe
Trojan:Win32/Eqtonex.F severe
Trojan:Win32/Fanop severe
Trojan:Win32/FloatCl.AC!MTB severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gootkit.AC!MTB severe
Trojan:Win32/Injeber.B!bit severe
Trojan:Win32/Itagomoko severe
Trojan:Win32/Kaicorn!rfn severe
Trojan:Win32/Killav severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/Kryptomix.A severe
Trojan:Win32/Lokibot.A!MTB severe
Trojan:Win32/MereTam!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Meterpreter.A severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Msposer.E severe
Trojan:Win32/Nivdort!rfn severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Sakurel!rfn severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Shade!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tepoyx severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Troldesh!rfn severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Viknok.A severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vools!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Zipparch.G severe
Trojan:WinNT/Rootkitdrv!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:HTML/Adodb.gen!A severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Adload.D severe
TrojanDownloader:MSIL/Pstinb.A severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/MalSpam.B!ams severe
TrojanDownloader:O97M/Obfuse!rfn severe
TrojanDownloader:O97M/Obfuse.DW severe
TrojanDownloader:PDF/Domepidief.AL severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:VBS/Psyme!rfn severe
TrojanDownloader:Win32/Bodon!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Kanav!rfn severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Upatre.BN severe
TrojanDownloader:Win32/Vbload.J severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:AndroidOS/Cosha!rfn severe
TrojanSpy:AndroidOS/Pjapps!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Keylogger!rfn severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Yakbeex.B severe
TrojanSpy:Win32/Ardamax.H severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Tiop!rfn severe
VirTool:INF/Autorun severe
VirTool:JS/Iframeinject!rfn severe
VirTool:MSIL/CryptInject.YJ!MTB severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/Bzub!rfn severe
VirTool:Win32/CryptInject!rfn severe
VirTool:Win32/Injector.HY severe
VirTool:Win32/Prolaco!rfn severe
VirTool:Win32/Vbinder severe
VirTool:Win32/Vibem!rfn severe
VirTool:Win64/Angomod.A severe
Worm:AutoIt/Nuqel severe
Worm:MSIL/Ainslot.A severe
Worm:MSIL/Necast.J severe
Worm:VBS/Jenxcus.E!ams severe
Worm:VBS/Jenxcus.gen!C severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Copali!rfn severe
Worm:Win32/DarkSnow!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Enosch.A severe
Worm:Win32/Fasong!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Kalockan.A severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Mydoom.O@mm severe
Worm:Win32/Phorpiex.M severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Rimecud.B severe
Worm:Win32/VB.HA severe

New Definitions in build (1.291.20.0)


Updated Definitions in build (1.291.11.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.291.11.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.27.0)

$
0
0

New Definitions in build (1.291.27.0)

Updated Definitions in build (1.291.43.0)

New Definitions in build (1.291.43.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.40.0)

$
0
0
NameAlert Level
BrowserModifier:Win32/Webalta high
HackTool:MSIL/AutoKMS high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win64/Mikatz!dha high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:Win32/Blohi.B severe
Backdoor:Win32/Dridex.SD!MTB severe
Backdoor:Win32/Escad.F!dha severe
Backdoor:Win32/Predator.J!MTB severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Remcos.AC!MTB severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Zegost.L severe
Behavior:Win32/Shetram.A severe
Behavior:Win32/Shetram.H severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/Mult.AH severe
Exploit:O97M/CVE-2017-11882!rfn severe
PWS:PDF/Phish!rfn severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Primarypass!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Scofted severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!CI severe
Ransom:Win32/Bosloki.A severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/Genasom severe
Ransom:Win32/Tescrypt.A severe
Ransom:Win32/Troldesh!rfn severe
Ransom:Win32/Troldesh.A severe
Rogue:Win32/FakeRean!rfn severe
Trojan:AndroidOS/Autoins!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/Zitmo!rfn severe
Trojan:AutoIt/CoinMiner.AC!MTB severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Jaraut.B severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/SharpShooter.A severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Imminent.B severe
Trojan:MSIL/Wirzemro.B severe
Trojan:PHP/Iframe!rfn severe
Trojan:VBS/Aresvife.B severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Banker!rfn severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CVE-2017-0147!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Fanop severe
Trojan:Win32/FloatCl.AC!MTB severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Krilog.A severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pariham.A severe
Trojan:Win32/Primarypass!rfn severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Redosdru.L severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Troldesh!rfn severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vinor.A severe
Trojan:Win32/Vools!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Wdfload!rfn severe
Trojan:WinNT/Rootkitdrv!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/MalSpam.B!ams severe
TrojanDownloader:O97M/Obfuse.DW severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:SWF/Esaprof.A severe
TrojanDownloader:VBS/Tartok.A severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Istbar!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win32/Upatre.BN severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDownloader:Win32/Zlob severe
TrojanDropper:Win32/Dexel!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/Ursnif.HX severe
VirTool:INF/Autorun severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/CryptInject.YJ!MTB severe
VirTool:Win32/Bzub!rfn severe
VirTool:Win32/CryptInject!rfn severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.HY severe
VirTool:Win32/Primarypass!rfn severe
VirTool:Win32/VBInject severe
VirTool:Win64/Angomod.A severe
Worm:IRC/Generic severe
Worm:VBS/Jenxcus.E!ams severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Citeary.B severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Rimecud.B severe

New Definitions in build (1.291.40.0)

Updated Definitions in build (1.291.43.0)

New Definitions in build (1.291.43.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.48.0)

$
0
0

New Definitions in build (1.291.48.0)

Viewing all 14080 articles
Browse latest View live