News / Research
News / Research
Outbreak Alerts
Research Centre
Security Blog
Threat Analytics
Threat Playbooks
Threat Signal
Zero Day
Services
View by Product
Network
Anti-Recon and Anti-Exploit
Botnet IP/Domain
Cloud Workload Security
Data Loss Prevention
Indicators of Compromise
* Intrusion Protection
IP Geolocation
Secure DNS
Files and Endpoint
ANN and NDR
* AntiVirus
Endpoint Detection & Response
Endpoint Vulnerability
IoT Detection
Sandbox Behavior Engine
Application
* AntiSpam
Application Control
Credential Stuffing Defense
Client Application Firewall
Industrial Security
Web Application Security
* Web Filtering
Additional SOC Services
FortiTester
Outbreak Detection
Outbreak Deception
Pen Testing
Security Rating
FortiGate
* AntiVirus
Application Control
Botnet IP/domain
Industrial Security
* Intrusion Protection
IoT Detection
IP Geolocation
Secure DNS
Security Rating
* Web Filtering
FortiDeceptor
Anti-Recon and Anti-Exploit
* AntiVirus
FortiClient
* AntiVirus
Application Firewall
Endpoint Vulnerability
* Intrusion Protection
* Web Filtering
FortiMail
* AntiSpam
* AntiVirus
* Web Filtering
FortiEDR
EndPoint Detection and Response
FortiADC
* AntiVirus
FortiAnalyzer
Indicators of Compromise
FortiCWP
Vulnerability
FortiWeb
* AntiVirus
Botnet IP/Domain
Credential Stuffing Defense
Web Application Security
FortiNDR
ANN and NDR
FortiSandBox
Sandbox Behavior Engine
FortiTester
FortiTester
Threat Lookup
Threat Lookup
Threat Encyclopedia
Web Filtering
Application Control
PSIRT
PSIRT
PSIRT Advisories
PSIRT Policy
PSIRT Blog
PSIRT Contact
Resources
Resources
Security Best Practices
Contact Us
FAQ
Useful Tools
FDN Service Status
MITRE ATT&CK Matrix
Cyber Threat Alliance
Threat Map
Premium Services
Product Information
RSS Feeds
Search
Please select any available option
Normal
Exact Match
CVE Lookup
ID Lookup
Zero-Day Lookup
PSIRT Lookup
Antispam Lookup
Outbreak Alert Lookup
IP/Domain/URL Lookup
News / Research
Outbreak Alerts
Research Centre
Security Blog
Threat Analytics
Threat Playbooks
Threat Signal
Zero Day
Services
ANN and NDR
Anti-Recon and Anti-Exploit
* AntiSpam
* AntiVirus
Application Control
Botnet IP/Domain
Client Application Firewall
Cloud Workload Security
Credential Stuffing Defense
Data Loss Prevention
Endpoint Detection & Response
Endpoint Vulnerability
FortiTester
IP Geolocation
Indicators of Compromise
Industrial Security
* Intrusion Protection
IoT Detection
Outbreak Deception
Outbreak Detection
Pen Testing
Sandbox Behavior Engine
Secure DNS
Security Rating
Web Application Security
* Web Filtering
Threat Lookup
Threat Encyclopedia
Web Filtering
Application Control
PSIRT
PSIRT Advisories
PSIRT Blog
PSIRT Contact
PSIRT Policy
Resources
Security Best Practices
Contact Us
FAQ
Useful Tools
FDN Service Status
MITRE ATT&CK Matrix
Cyber Threat Alliance
Threat Map
Premium Services
Product Information
RSS Feeds
►
Home
AntiVirus
Version
90.08584
Released
Dec 09, 2022 16:29
Added (146)
Modified (155)
Latest Versions
91.03693
91.03692
91.03691
91.03690
91.03687
Short Versions
91.369
91.368
91.367
91.366
91.365
Product Availability
FortiGate
FortiClient
FortiEDR
FortiMail
FortiSandbox
Web Application Firewall
FortiWeb
FortiIsolator
FortiDeceptor
Service Updates
Refine Search
AntiVirus
Name
Status
Update
Adware/DLBoost
Add
Adware/FOO
Add
Autumnal.3072
Add
Box.FC8C
Add
DamagedFile!4d58FT
Add
Hidenowt.1741
Add
Horse.1610
Add
MangeTout.1091
Add
MangeTout.1099
Add
MSExcel/Agent.88BE!tr
Add
Natas.1EEE
Add
Old_Yankee.1961.A
Add
Riskware/AGENT_056321
Add
Riskware/CryptDomaIQ
Add
Riskware/Etap
Add
Riskware/FBRG
Add
Riskware/MSILOG
Add
Riskware/Packed_LZ
Add
Riskware/Pieshua
Add
Riskware/PUP_XAQ
Add
Riskware/PUP_XDJ
Add
Riskware/PUP_XDM
Add
Riskware/PUP_XFM
Add
Riskware/PUP_XFX
Add
Riskware/PUP_XGE
Add
Riskware/PUP_XOJ
Add
Riskware/Trojan_Win32_AZORUIT
Add
Riskware/Trojan_Win32_STORMER
Add
Sadist.1434
Add
Vcomm.637
Add
W32/Agent.155F!tr
Add
W32/Agent.BJX!tr
Add
W32/AutoRun.AACD!worm
Add
W32/AutoRun.AD!worm
Add
W32/Autorun.R!worm
Add
W32/Autorun_worm_ss.HEUR!worm
Add
W32/BackDoor.RE!tr
Add
W32/BDoor.FBFR!tr.bdr
Add
W32/BDoor.FDKM!tr.bdr
Add
W32/BDoor.FDX!tr.bdr
Add
W32/BEnergy.B!dos
Add
W32/BKM.E!tr
Add
W32/BPA.D!tr
Add
W32/DORKBOT.GH!tr
Add
W32/Dropper.FAH!tr
Add
W32/Dropper.FEQ!tr
Add
W32/Dropper.FFK!tr
Add
W32/DROPPER.FHZ!tr
Add
W32/Dropper.FVU!tr
Add
W32/Emotet.FIB!tr
Add
W32/Expiro.P
Add
W32/Expiro.RD
Add
W32/FakeAV.MALDOCTOR!tr
Add
W32/FAM_0000530.TOMA!tr
Add
W32/Fareit.FLN!tr
Add
W32/FAX.SMA!tr
Add
W32/FBTY!tr.dldr
Add
W32/FBTY.SMB0!tr.dldr
Add
W32/FEX.SMY!tr.dldr
Add
W32/FRAUD.SMWZ!tr
Add
W32/GenDownloader.NZ!tr
Add
W32/GenDownloader.RL!tr
Add
W32/HLLP.11042!tr
Add
W32/HPKASIDET.SM0!worm
Add
W32/HPKOVTER.BO!tr
Add
W32/HPNOANCOOE.QP!tr
Add
W32/HWorld
Add
W32/IRCBot.BS!tr
Add
W32/KOLAB.SMQX!worm
Add
W32/Kryptik.CRRK!tr
Add
W32/KTDOOR.SMIC!tr.bdr
Add
W32/Looked.CP
Add
W32/LOOKED.JR
Add
W32/Mabezat_a.A
Add
W32/MALKRYP.SM7!tr
Add
W32/Mal_HPGen.37B!tr
Add
W32/Mal_OtorunP.RS!tr
Add
W32/Miner.AZ!tr
Add
W32/Miner.FESQ!tr
Add
W32/Miner.SMI
Add
W32/MINIDUKE.AS!tr
Add
W32/MINTLUKS.SM!tr
Add
W32/MIRAS.SMN!worm
Add
W32/MOGOOGWI.SMHA!worm
Add
W32/NGVCK.15
Add
W32/Nimnul.A
Add
W32/Nitol.A
Add
W32/Obfuscated_FHB.A!tr
Add
W32/Packed.1!tr
Add
W32/Packed.EK!tr
Add
W32/Packed.FAG!tr
Add
W32/Packed.FBE!tr
Add
W32/PACKED.FBN!tr
Add
W32/Packed.FJB!tr
Add
W32/Packed.FKC!tr
Add
W32/Packed.FMR!tr
Add
W32/Packed.MU!tr
Add
W32/Packed.OF!tr
Add
W32/Packed.WW!tr
Add
W32/Packed_NZ.B!tr
Add
W32/Picsys!worm
Add
W32/Ransomware.FMJ!tr
Add
W32/Ransomware.FQU!tr
Add
W32/Ransomware.GJA!tr
Add
W32/Ransom_CERBER.BL!tr
Add
W32/Ransom_CERBER.SM3B
Add
W32/Ransom_HPCERBER.SMONT3
Add
W32/Ransom_HPGANDCRAB.SMG1
Add
W32/Ransom_Win32_GANDCRAB_SMLA.HP!tr
Add
W32/Ransom_Win32_SHADE_SMB.HP
Add
W32/Sality_b.E
Add
W32/SHIZ.SMA!tr.bdr
Add
W32/StartPage.AF!tr
Add
W32/Trojan.1!tr
Add
W32/Trojan.3!tr
Add
W32/Trojan.FIGN!tr
Add
W32/Trojan.FJRL!tr
Add
W32/Trojan.FMGK!tr
Add
W32/Trojan.FNEZ!tr
Add
W32/Trojan.FNRS!tr
Add
W32/Trojan.FOJW!tr
Add
W32/Trojan.FOLR!tr
Add
W32/Trojan.FOZO!tr
Add
W32/Trojan.FPKR!tr
Add
W32/Trojan.FPVI!tr
Add
W32/Trojan.FPWO!tr
Add
W32/Trojan.FQFT!tr
Add
W32/Trojan.FQYM!tr
Add
W32/Trojan.FSSH!tr
Add
W32/Trojan_Win32_CRTHRAZY.SM
Add
W32/Trojan_Win32_JAIK.IP!tr
Add
W32/Trojan_Win32_SODINOK_SM.HP
Add
W32/Upatre.FACH!tr
Add
W32/VBObfus.EK!tr
Add
W32/Virlock.L
Add
W32/VIRLOCK_B.O
Add
W32/Virus_Win32_IPAMOR.MR
Add
W32/Virut_rem.3
Add
W32/Virut_rem.6
Add
W32/VTFlooder.SM!tr
Add
W32/Worm.FBL!worm
Add
W32/Worm.GAP
Add
W32/Zbot.ALG!tr.pws
Add
W32/Zbot.FASG!tr.pws
Add
W32/ZBPAK.SML!tr
Add
W64/Expiro.D
Add
Adware/Agent
Mod
Adware/Agent!Android
Mod
Adware/DealPly
Mod
Adware/FileTour
Mod
Adware/IMonster
Mod
Adware/InstCap
Mod
Adware/KZip
Mod
Adware/TskLnk
Mod
Adware/Zeno
Mod
Android/PossibleThreat
Mod
AntiCAD.4096.A
Mod
Flip.2153
Mod
LittleGirl.1008
Mod
Malicious_Behavior.SB
Mod
Midschool.1886
Mod
MSIL/Agent.NXW!tr.dldr
Mod
MSIL/AgentTesla.D!tr.pws
Mod
Natas.4746
Mod
PossibleThreat
Mod
PossibleThreat.DU
Mod
PossibleThreat.PALLAS.H
Mod
PossibleThreat.PALLASNET.H
Mod
PossibleThreat.PALLASNET.M
Mod
PossibleThreat.RF
Mod
Riskware/Agent_AGen
Mod
Riskware/Aloneguid
Mod
Riskware/Amonetize
Mod
Riskware/Application
Mod
Riskware/CDZW
Mod
Riskware/CER
Mod
Riskware/DealPly
Mod
Riskware/DLAssistant
Mod
Riskware/FBPA
Mod
Riskware/FlyStudio_Packed
Mod
Riskware/GameHack
Mod
Riskware/GameHack_AGen
Mod
Riskware/GenCBL
Mod
Riskware/GigaClicks
Mod
Riskware/GOMLab
Mod
Riskware/HaoFeng
Mod
Riskware/Inject
Mod
Riskware/InstallCore
Mod
Riskware/IStartSurf
Mod
Riskware/KeyGen
Mod
Riskware/LoadMoney
Mod
Riskware/LockDir
Mod
Riskware/LuluSoftware
Mod
Riskware/Meterpreter_Agent_AGen
Mod
Riskware/Miner
Mod
Riskware/Multidr
Mod
Riskware/MultiPlug
Mod
Riskware/NDAoF
Mod
Riskware/Neoreklami
Mod
Riskware/OpenSUpdater
Mod
Riskware/Packed
Mod
Riskware/PUP
Mod
Riskware/PUPInstaller
Mod
Riskware/PUP_XAA
Mod
Riskware/PUP_XBU
Mod
Riskware/PUP_XBV
Mod
Riskware/PUP_XCL
Mod
Riskware/PUP_XDX
Mod
Riskware/PUP_XEY
Mod
Riskware/PUP_XFU
Mod
Riskware/Qihoo360
Mod
Riskware/Real_Protect
Mod
Riskware/RunBooster
Mod
Riskware/Sodinokibi
Mod
Riskware/Softcnapp
Mod
Riskware/SoftPulse
Mod
Riskware/SpeedingUpMyPC
Mod
Riskware/StartPage
Mod
Riskware/SystemSecurity
Mod
Riskware/Tencent
Mod
Riskware/Trojan
Mod
Riskware/Vittalia
Mod
Riskware/VMDetect
Mod
Riskware/WinActivator
Mod
USTC.7680
Mod
W32/AENJARIS.SM!tr
Mod
W32/Agent.AEXO!tr
Mod
W32/Agent.BT!tr
Mod
W32/Agent.LL!tr.spy
Mod
W32/Agent.MU!tr
Mod
W32/Agent.SLC!tr
Mod
W32/AGENT_005911.TOMB!tr
Mod
W32/AGENT_045476.TOMB!tr
Mod
W32/AGENT_058106.TOMB!tr
Mod
W32/AutoRun.A!worm
Mod
W32/BackDoor.ADD!tr
Mod
W32/BDoor.CDC!tr.bdr
Mod
W32/BDoor.EXZ!tr.bdr
Mod
W32/BDoor.FDOW!tr.bdr
Mod
W32/BIJ.A!tr
Mod
W32/BIJ.A!tr.dldr
Mod
W32/BlackCat.A!tr.ransom
Mod
W32/CDZW!tr
Mod
W32/CJVZ!tr
Mod
W32/Cryp_Xed.12
Mod
W32/Delf.OKR!tr
Mod
W32/Derdero
Mod
W32/Dropper.FGK!tr
Mod
W32/FakeAV.KA!tr
Mod
W32/Fujacks.BE
Mod
W32/GANELP.SMIA!worm
Mod
W32/HPANDROM.SMT1!tr.bdr
Mod
W32/HPLOKI.SMBD!tr
Mod
W32/Injector_Autoit.SQ!tr
Mod
W32/JADTRE.Y
Mod
W32/KRYPTK.SML3!tr
Mod
W32/LAQMA.SMI!tr
Mod
W32/Mal_Tofsee
Mod
W32/MOFKSYS_A.O
Mod
W32/Mydoom!exploit
Mod
W32/NDAoF
Mod
W32/Packed.AM!tr
Mod
W32/Packed.FAQ!tr
Mod
W32/Packed.FDJ!tr
Mod
W32/PACKED.FE!tr
Mod
W32/Packed.FSD!tr
Mod
W32/Packed.LF!tr
Mod
W32/Pahooka!worm
Mod
W32/PE64_EXPIRO.JX
Mod
W32/PossibleThreat
Mod
W32/PWSZbot.FAKV!tr
Mod
W32/QLowZones.43!tr
Mod
W32/QQPass!tr.pws
Mod
W32/Sality.ER
Mod
W32/SALITY.RL
Mod
W32/SALITY_ER.O
Mod
W32/Sodinokibi!tr
Mod
W32/STARTP.SMD1!tr
Mod
W32/Sural.A
Mod
W32/Swisyn.A
Mod
W32/TINBA.SMALY!tr
Mod
W32/Trojan.A!tr
Mod
W32/Trojan.FOWL!tr
Mod
W32/Trojan.FPTT!tr
Mod
W32/Trojan_Win32_STORMER.SMTH
Mod
W32/URELAS.SMC!tr
Mod
W32/VBobfus.ET!tr
Mod
W32/VirRansom.B
Mod
W32/Virut_rem.K
Mod
W32/Virut_rem.L
Mod
W32/VIRUX.O
Mod
W32/VIRUX.R
Mod
W32/VIRUX_J.6
Mod
W32/VIRUX_R.3
Mod
W32/VIRUX_S.4
Mod
W32/Worm_Win32_COMREROP.SM
Mod
W32/Zbot.ANT!tr.pws
Mod
W32/Zbot.BHA!tr
Mod
W32/ZEGOST.SM44!tr.bdr
Mod
W64/Agent.BJX!tr
Mod
W64/KeyLogger.AO!tr.spy
Mod