Name | Alert Level |
---|---|
BrowserModifier:Win32/Foxiebro | high |
HackTool:Win32/Eqtonex.C!bit | high |
HackTool:Win32/Eqtonex.M!bit | high |
Trojan:Win32/KryptInject | severe |
Trojan:Win32/Skeeyah.A!bit | severe |
↧
Updated Definitions in build (1.291.301.0)
↧
New Definitions in build (1.291.301.0)
No new Definitions in this release
↧
↧
Updated Definitions in build (1.291.312.0)
No Definitions updated in this release
↧
New Definitions in build (1.291.312.0)
No new Definitions in this release
↧
Updated Definitions in build (1.291.330.0)
Name | Alert Level |
---|---|
Adware:Win32/Filetour | high |
Adware:Win32/Wareda | high |
BrowserModifier:Win32/Prifou | high |
PWS:PDF/Phish | severe |
Trojan:HTML/IframeRef | severe |
Trojan:HTML/Phish | severe |
Trojan:MSIL/CryptInject | severe |
Trojan:O97M/MalAgent | severe |
Trojan:O97M/Obfuse.H | severe |
Trojan:PDF/Phish | severe |
Trojan:Win32/CryptInject | severe |
Trojan:Win32/CryptInject.AC | severe |
Trojan:Win32/CryptInject.AD | severe |
Trojan:Win32/CryptInject.AE | severe |
Trojan:Win32/CryptInject.AF | severe |
Trojan:Win32/CryptInject.AG | severe |
Trojan:Win32/CryptInject.AH | severe |
Trojan:Win32/Skeeyah.A!mtb | severe |
Trojan:Win64/CryptInject | severe |
TrojanDropper:O97M/Malgent.D | severe |
Worm:Python/Syswin | severe |
↧
↧
New Definitions in build (1.291.330.0)
Name | Alert Level |
---|---|
Backdoor:MSIL/IModGetter.YA!MTB | severe |
TrojanDownloader:O97M/Obfuse.DZ | severe |
TrojanDownloader:O97M/Obfuse.EB | severe |
TrojanDownloader:VBS/Oplot.A | severe |
↧
Updated Definitions in build (1.291.346.0)
↧
New Definitions in build (1.291.346.0)
Name | Alert Level |
---|---|
Backdoor:Win32/ShadowHammer!dha | severe |
Behavior:Win32/RemoteWmiPowershellEnvVarObfus.A | severe |
Behavior:Win32/RemoteWmiPowershellEnvVarWrite.A | severe |
Behavior:Win32/RemoteWmiPowershellFileCopy.A | severe |
Trojan:Win32/InjectPyinc.SA | severe |
Trojan:Win32/Nymaim.YA | severe |
TrojanDownloader:JS/BITSAbuse!rfn | severe |
TrojanDownloader:JS/Shepowexen.A | severe |
TrojanDownloader:O97M/Obfuse.DZ | severe |
VirTool:Win32/VBInject.ADB!bit | severe |
↧
Updated Definitions in build (1.291.353.0)
Name | Alert Level |
---|---|
Exploit:O97M/CVE-2017-11882.L | severe |
Trojan:Win32/Bluteal!rfn | severe |
Trojan:Win32/Casdet!rfn | severe |
Trojan:Win32/Emotet.AC!bit | severe |
Trojan:Win32/Occamy.C | severe |
Trojan:Win32/Skeeyah.A!bit | severe |
Trojan:Win32/Skeeyah.B!rfn | severe |
VirTool:MSIL/AmsiTamper.B | severe |
Virus:Win32/Vigorf.A | severe |
↧
↧
New Definitions in build (1.291.353.0)
No new Definitions in this release
↧
Updated Definitions in build (1.291.355.0)
Name | Alert Level |
---|---|
BrowserModifier:Win32/Prifou | high |
Backdoor:MSIL/Noancooe.A | severe |
Trojan:BAT/Nabucur.A | severe |
Trojan:O97M/Obfuse!rfn | severe |
Trojan:Win32/Casdet!rfn | severe |
Trojan:Win32/Dynamer!rfn | severe |
Trojan:Win32/Emotet!rfn | severe |
Trojan:Win32/Emotet.AC!bit | severe |
Trojan:Win32/Meterpreter.gen!C | severe |
Trojan:Win32/Occamy.C | severe |
Trojan:Win32/Pynamer.A!ac | severe |
Trojan:Win32/Sonoko.A!ms | severe |
Trojan:Win32/Tiggre!rfn | severe |
↧
New Definitions in build (1.291.355.0)
Name | Alert Level |
---|---|
Backdoor:Win32/ShadowHammer.A!dha | severe |
Trojan:MSIL/AgentTesla!rfn | severe |
TrojanDownloader:O97M/Obfuse.DZ | severe |
↧
Updated Definitions in build (1.291.379.0)
↧
↧
New Definitions in build (1.291.379.0)
Name | Alert Level |
---|---|
Backdoor:Win32/Rifdoor!rfn | severe |
Backdoor:Win32/ShadowHammer!dha | severe |
Behavior:Win32/ShadowHammer.A!dha | severe |
Trojan:AutoIt/AgentTesla.SD!MTB | severe |
Trojan:MSIL/AgentTesla!rfn | severe |
Trojan:Win32/Nanocore.SD!MTB | severe |
TrojanDownloader:JS/BITSAbuse!rfn | severe |
TrojanDownloader:JS/Dahrabco | severe |
TrojanDownloader:JS/Shepowexen!rfn | severe |
TrojanDownloader:O97M/Obfuse.DZ | severe |
TrojanDownloader:Win32/Cincy | severe |
Worm:Win32/Zafi!rfn | severe |
↧
Updated Definitions in build (1.291.384.0)
Name | Alert Level |
---|---|
Trojan:BAT/Nabucur.A | severe |
Trojan:O97M/Obfuse!rfn | severe |
Trojan:Win32/Emotet!rfn | severe |
Trojan:Win32/Emotet.AC!bit | severe |
Trojan:Win32/Occamy.C | severe |
Trojan:Win32/Pynamer.A!ac | severe |
Trojan:Win32/Skeeyah.B!rfn | severe |
TrojanDownloader:O97M/Donoff | severe |
TrojanDownloader:Win32/Esendi.C | severe |
↧
New Definitions in build (1.291.384.0)
Name | Alert Level |
---|---|
TrojanDownloader:O97M/Obfuse.DZ | severe |
↧
Updated Definitions in build (1.291.391.0)
No Definitions updated in this release
↧
↧
New Definitions in build (1.291.391.0)
No new Definitions in this release
↧
Updated Definitions in build (1.291.396.0)
No Definitions updated in this release
↧
New Definitions in build (1.291.396.0)
No new Definitions in this release
↧