Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.291.45.0)


New Definitions in build (1.291.45.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.43.0)

New Definitions in build (1.291.43.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.60.0)

$
0
0
NameAlert Level
Adware:Win32/Filetour high
Adware:Win32/LightSee high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/AutoKMS high
HackTool:MSIL/Boilod.A high
HackTool:PowerShell/Mimikatz.C high
HackTool:Win32/AutoKMS high
HackTool:Win32/BrowserPassview high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win32/Rabased high
HackTool:Win64/BCoinMine high
HackTool:Win64/Meterpreter.A!dll high
HackTool:Win64/Mikatz!dha high
Misleading:Win32/Biregiso high
Misleading:Win32/Blusenco high
Misleading:Win32/Boresoto high
Misleading:Win32/Cadesape high
Misleading:Win32/Categexe high
Misleading:Win32/Ceratega high
Misleading:Win32/Ceregewe high
Misleading:Win32/Cereweso high
Misleading:Win32/Cireciti high
Misleading:Win32/Cirewiti high
Misleading:Win32/Cirexina high
Misleading:Win32/Clepissup high
Misleading:Win32/Compesupp high
Misleading:Win32/Copimez high
Misleading:Win32/Corenore high
Misleading:Win32/Covedome high
Misleading:Win32/Coyosoto high
Misleading:Win32/Curecuti high
Misleading:Win32/Curepule high
Misleading:Win32/Cybonosa high
Misleading:Win32/Dappeshil high
Misleading:Win32/Dereteno high
Misleading:Win32/Derogeto high
Misleading:Win32/Dielltol high
Misleading:Win32/Difiweal high
Misleading:Win32/Dokesoko high
Misleading:Win32/Dopenman high
Misleading:Win32/Dorugotu high
Misleading:Win32/Facacata high
Misleading:Win32/Fasewara high
Misleading:Win32/Firexipe high
Misleading:Win32/Fixichica high
Misleading:Win32/Forroptree high
Misleading:Win32/Gariraze high
Misleading:Win32/Greenregie high
Misleading:Win32/Gudaruda high
Misleading:Win32/Hiveridi high
Misleading:Win32/Hotulopa high
Misleading:Win32/Kerbitweak high
Misleading:Win32/Ketiperi high
Misleading:Win32/Kitixiti high
Misleading:Win32/Lodi high
Misleading:Win32/Maeetune high
Misleading:Win32/Masexali high
Misleading:Win32/Mecapexe high
Misleading:Win32/Meredege high
Misleading:Win32/Mexalena high
Misleading:Win32/Mirenimi high
Misleading:Win32/Mixagita high
Misleading:Win32/Mizerpopt high
Misleading:Win32/Nekegeru high
Misleading:Win32/Opitdeps high
Misleading:Win32/Orafenda high
Misleading:Win32/Pecasala high
Misleading:Win32/Peroclee high
Misleading:Win32/Peroferp high
Misleading:Win32/Peromeve high
Misleading:Win32/Peropeve high
Misleading:Win32/Pertyrosti high
Misleading:Win32/Pexinad high
Misleading:Win32/Pleanercro high
Misleading:Win32/Ragecaye high
Misleading:Win32/Rakopmit high
Misleading:Win32/Recushon high
Misleading:Win32/Reyigeli high
Misleading:Win32/Rireniyi high
Misleading:Win32/Ririmiti high
Misleading:Win32/Ririxine high
Misleading:Win32/Roremoti high
Misleading:Win32/Roytradrak high
Misleading:Win32/Rusojing high
Misleading:Win32/Rutspade high
Misleading:Win32/Sayicani high
Misleading:Win32/Serepoye high
Misleading:Win32/Seyifece high
Misleading:Win32/Sidexipe high
Misleading:Win32/Softeallion high
Misleading:Win32/Sorecowe high
Misleading:Win32/Spedreet high
Misleading:Win32/Speesipro high
Misleading:Win32/Spotewacey high
Misleading:Win32/Stwakeys high
Misleading:Win32/SystemHealer high
Misleading:Win32/Tareyasa high
Misleading:Win32/Tilibalu high
Misleading:Win32/Titerila high
Misleading:Win32/Tockeror high
Misleading:Win32/Trimaliomo high
Misleading:Win32/Varemawi high
Misleading:Win32/Virewire high
Misleading:Win32/Vizipos high
Misleading:Win32/Wecigere high
Misleading:Win32/Weregeyi high
Misleading:Win32/Wiranice high
Misleading:Win32/Yepehipe high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Boilod.A severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Sisbot.A severe
Backdoor:PHP/RST!rfn severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Bifrose.HZ severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Hupigon.CK severe
Backdoor:Win32/Hupigon.DG severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/Predator.J!MTB severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Remcos.A!MTB severe
Backdoor:Win32/Remcos.AC!MTB severe
Backdoor:Win32/VB.KQ severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win32/Zegost.BQ severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win32/Zegost.THD severe
Behavior:Win32/DiskShadowExecScript.A severe
Behavior:Win32/DiskShadowExecScript.B severe
Behavior:Win32/WabChildProc.A severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/CVE-2011-1823!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/CVE-2018-20250!rfn severe
PWS:PDF/Phish!rfn severe
PWS:Win32/AgentTesla.YA!MTB severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Frethog!rfn severe
PWS:Win32/Mocrt.A!MTB severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Sapbexts.B severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!GO severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/Genasom severe
Ransom:Win32/Sorikrypt.A severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Wadhrama.C severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/Autoins!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:AndroidOS/Infosteal!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Kmin!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AutoIt/Startpage.E severe
Trojan:BAT/Nabucur.A severe
Trojan:DOS/Lazirc!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Jrat severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/IframeRef!rfn severe
Trojan:JS/Redirector!bit severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Imminent.B severe
Trojan:MSIL/Launcher!rfn severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/Starter.F severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Androm.AC!MTB severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Bunitu!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner!bit severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.C!cl severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/CVE-2017-0147!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Exgectow!rfn severe
Trojan:Win32/Fakecrss severe
Trojan:Win32/Fanop severe
Trojan:Win32/FloatCl.AC!MTB severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/GandCrab!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Krilog.A severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/Kryptomix.A severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Predator.J!MTB severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Vibem!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vools!rfn severe
Trojan:Win64/Meterpreter.B severe
Trojan:WinNT/Rootkitdrv!rfn severe
TrojanClicker:HTML/Iframe!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Adnel!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/MalSpam.B!ams severe
TrojanDownloader:O97M/Obfuse.DW severe
TrojanDownloader:Script/Nemucod severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:SWF/Esaprof.B severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Dofoil.R severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Upatre.BN severe
TrojanDownloader:Win32/Zamelcat.A severe
TrojanDownloader:Win32/Zbot!rfn severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDropper:Win32/Dexel!rfn severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Nivdort!rfn severe
VirTool:MSIL/CryptInject.AB!MTB severe
VirTool:MSIL/CryptInject.YJ!MTB severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti!rfn severe
VirTool:MSIL/Subti.C severe
VirTool:Win32/Bzub!rfn severe
VirTool:Win32/CeeInject.ABA!bit severe
VirTool:Win32/CeeInject.ABB!bit severe
VirTool:Win32/CryptInject!rfn severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/Vibem!rfn severe
VirTool:Win64/Angomod.A severe
VirTool:Win64/Atosev.C severe
Virus:Win32/Grenam.A severe
Virus:Win32/Neshta.A severe
Worm:BAT/MassMail severe
Worm:MSIL/Puontib.C severe
Worm:VBS/Jenxcus.gen!C severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Bloored!rfn severe
Worm:Win32/Citeary.E severe
Worm:Win32/Dorkbot severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Mira.A severe
Worm:Win32/Mofksys severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Ructo.P severe
Worm:Win32/VB.HA severe

New Definitions in build (1.291.60.0)

$
0
0

Updated Definitions in build (1.291.48.0)

$
0
0

New Definitions in build (1.291.48.0)


Updated Definitions in build (1.291.60.0)

$
0
0
NameAlert Level
Adware:Win32/Filetour high
Adware:Win32/LightSee high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/AutoKMS high
HackTool:MSIL/Boilod.A high
HackTool:PowerShell/Mimikatz.C high
HackTool:Win32/AutoKMS high
HackTool:Win32/BrowserPassview high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win32/Rabased high
HackTool:Win64/BCoinMine high
HackTool:Win64/Meterpreter.A!dll high
HackTool:Win64/Mikatz!dha high
Misleading:Win32/Biregiso high
Misleading:Win32/Blusenco high
Misleading:Win32/Boresoto high
Misleading:Win32/Cadesape high
Misleading:Win32/Categexe high
Misleading:Win32/Ceratega high
Misleading:Win32/Ceregewe high
Misleading:Win32/Cereweso high
Misleading:Win32/Cireciti high
Misleading:Win32/Cirewiti high
Misleading:Win32/Cirexina high
Misleading:Win32/Clepissup high
Misleading:Win32/Compesupp high
Misleading:Win32/Copimez high
Misleading:Win32/Corenore high
Misleading:Win32/Covedome high
Misleading:Win32/Coyosoto high
Misleading:Win32/Curecuti high
Misleading:Win32/Curepule high
Misleading:Win32/Cybonosa high
Misleading:Win32/Dappeshil high
Misleading:Win32/Dereteno high
Misleading:Win32/Derogeto high
Misleading:Win32/Dielltol high
Misleading:Win32/Difiweal high
Misleading:Win32/Dokesoko high
Misleading:Win32/Dopenman high
Misleading:Win32/Dorugotu high
Misleading:Win32/Facacata high
Misleading:Win32/Fasewara high
Misleading:Win32/Firexipe high
Misleading:Win32/Fixichica high
Misleading:Win32/Forroptree high
Misleading:Win32/Gariraze high
Misleading:Win32/Greenregie high
Misleading:Win32/Gudaruda high
Misleading:Win32/Hiveridi high
Misleading:Win32/Hotulopa high
Misleading:Win32/Kerbitweak high
Misleading:Win32/Ketiperi high
Misleading:Win32/Kitixiti high
Misleading:Win32/Lodi high
Misleading:Win32/Maeetune high
Misleading:Win32/Masexali high
Misleading:Win32/Mecapexe high
Misleading:Win32/Meredege high
Misleading:Win32/Mexalena high
Misleading:Win32/Mirenimi high
Misleading:Win32/Mixagita high
Misleading:Win32/Mizerpopt high
Misleading:Win32/Nekegeru high
Misleading:Win32/Opitdeps high
Misleading:Win32/Orafenda high
Misleading:Win32/Pecasala high
Misleading:Win32/Peroclee high
Misleading:Win32/Peroferp high
Misleading:Win32/Peromeve high
Misleading:Win32/Peropeve high
Misleading:Win32/Pertyrosti high
Misleading:Win32/Pexinad high
Misleading:Win32/Pleanercro high
Misleading:Win32/Ragecaye high
Misleading:Win32/Rakopmit high
Misleading:Win32/Recushon high
Misleading:Win32/Reyigeli high
Misleading:Win32/Rireniyi high
Misleading:Win32/Ririmiti high
Misleading:Win32/Ririxine high
Misleading:Win32/Roremoti high
Misleading:Win32/Roytradrak high
Misleading:Win32/Rusojing high
Misleading:Win32/Rutspade high
Misleading:Win32/Sayicani high
Misleading:Win32/Serepoye high
Misleading:Win32/Seyifece high
Misleading:Win32/Sidexipe high
Misleading:Win32/Softeallion high
Misleading:Win32/Sorecowe high
Misleading:Win32/Spedreet high
Misleading:Win32/Speesipro high
Misleading:Win32/Spotewacey high
Misleading:Win32/Stwakeys high
Misleading:Win32/SystemHealer high
Misleading:Win32/Tareyasa high
Misleading:Win32/Tilibalu high
Misleading:Win32/Titerila high
Misleading:Win32/Tockeror high
Misleading:Win32/Trimaliomo high
Misleading:Win32/Varemawi high
Misleading:Win32/Virewire high
Misleading:Win32/Vizipos high
Misleading:Win32/Wecigere high
Misleading:Win32/Weregeyi high
Misleading:Win32/Wiranice high
Misleading:Win32/Yepehipe high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Boilod.A severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Sisbot.A severe
Backdoor:PHP/RST!rfn severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Bifrose.HZ severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Hupigon.CK severe
Backdoor:Win32/Hupigon.DG severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/Predator.J!MTB severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Remcos.A!MTB severe
Backdoor:Win32/Remcos.AC!MTB severe
Backdoor:Win32/VB.KQ severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win32/Zegost.BQ severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win32/Zegost.THD severe
Behavior:Win32/DiskShadowExecScript.A severe
Behavior:Win32/DiskShadowExecScript.B severe
Behavior:Win32/WabChildProc.A severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/CVE-2011-1823!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/CVE-2018-20250!rfn severe
PWS:PDF/Phish!rfn severe
PWS:Win32/AgentTesla.YA!MTB severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Frethog!rfn severe
PWS:Win32/Mocrt.A!MTB severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Sapbexts.B severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!GO severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/Genasom severe
Ransom:Win32/Sorikrypt.A severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Wadhrama.C severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/Autoins!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:AndroidOS/Infosteal!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Kmin!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AutoIt/Startpage.E severe
Trojan:BAT/Nabucur.A severe
Trojan:DOS/Lazirc!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Jrat severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/IframeRef!rfn severe
Trojan:JS/Redirector!bit severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Imminent.B severe
Trojan:MSIL/Launcher!rfn severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/Starter.F severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Androm.AC!MTB severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Bunitu!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner!bit severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.C!cl severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/CVE-2017-0147!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Exgectow!rfn severe
Trojan:Win32/Fakecrss severe
Trojan:Win32/Fanop severe
Trojan:Win32/FloatCl.AC!MTB severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/GandCrab!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Krilog.A severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/Kryptomix.A severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Predator.J!MTB severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Vibem!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vools!rfn severe
Trojan:Win64/Meterpreter.B severe
Trojan:WinNT/Rootkitdrv!rfn severe
TrojanClicker:HTML/Iframe!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Adnel!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/MalSpam.B!ams severe
TrojanDownloader:O97M/Obfuse.DW severe
TrojanDownloader:Script/Nemucod severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:SWF/Esaprof.B severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Dofoil.R severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Upatre.BN severe
TrojanDownloader:Win32/Zamelcat.A severe
TrojanDownloader:Win32/Zbot!rfn severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDropper:Win32/Dexel!rfn severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Nivdort!rfn severe
VirTool:MSIL/CryptInject.AB!MTB severe
VirTool:MSIL/CryptInject.YJ!MTB severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti!rfn severe
VirTool:MSIL/Subti.C severe
VirTool:Win32/Bzub!rfn severe
VirTool:Win32/CeeInject.ABA!bit severe
VirTool:Win32/CeeInject.ABB!bit severe
VirTool:Win32/CryptInject!rfn severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/Vibem!rfn severe
VirTool:Win64/Angomod.A severe
VirTool:Win64/Atosev.C severe
Virus:Win32/Grenam.A severe
Virus:Win32/Neshta.A severe
Worm:BAT/MassMail severe
Worm:MSIL/Puontib.C severe
Worm:VBS/Jenxcus.gen!C severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Bloored!rfn severe
Worm:Win32/Citeary.E severe
Worm:Win32/Dorkbot severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Mira.A severe
Worm:Win32/Mofksys severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Ructo.P severe
Worm:Win32/VB.HA severe

New Definitions in build (1.291.60.0)

$
0
0

Updated Definitions in build (1.291.68.0)

$
0
0

New Definitions in build (1.291.68.0)

Updated Definitions in build (1.291.71.0)

$
0
0

New Definitions in build (1.291.71.0)

Updated Definitions in build (1.291.74.0)


New Definitions in build (1.291.74.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.79.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.291.79.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.291.76.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.291.76.0)

$
0
0
No new Definitions in this release
Viewing all 14080 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>