Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.66.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/10/2024 4:05:40 PM

Added threat detections

Name Severity
Backdoor:Linux/Gafgyt.X severe
Behavior:MacOS/FileAndDirectoryDiscovery.A!ls severe
Behavior:MacOS/LogEnumeration.A!log severe
Behavior:MacOS/NetworkSniffing.B severe
Behavior:MacOS/ProcessDiscovery.A!ps severe
Behavior:MacOS/SystemInfoDiscovery.A!df severe
BrowserModifier:Win32/Tnega!MSR high
HackTool:Linux/Tsunami!MTB high
MonitoringTool:Win32/Agent severe
Trojan:HTML/Phish.HNAC!MTB severe
Trojan:HTML/Phish.HNB!MTB severe
Trojan:HTML/Phish.MVAA!MTB severe
Trojan:HTML/Phish.NFG!MTB severe
Trojan:HTML/Phish.PAVK!MTB severe
Trojan:HTML/Phish.SPAA!MTB severe
Trojan:HTML/Redirector.HNAA!MTB severe
Trojan:HTML/Redirector.HNAB!MTB severe
Trojan:HTML/Redirector.HNAC!MTB severe
Trojan:HTML/Redirector.HNAD!MTB severe
Trojan:HTML/Redirector.HNAE!MTB severe
Trojan:JS/Obfuse.VBAM!MTB severe
Trojan:JS/StrRat.RVA!MTB severe
Trojan:MSIL/AgentTesla.AMAT severe
Trojan:MSIL/AgentTesla.NFF!MTB severe
Trojan:MSIL/DarkTortilla.MUAA!MTB severe
Trojan:MSIL/Lazy.ARA!MTB severe
Trojan:MSIL/Remcos.RDN severe
Trojan:MSIL/Remcos.RDO!MTB severe
Trojan:MSIL/Taskun.SPMP!MTB severe
Trojan:PowerShell/Slinth.B!dha severe
Trojan:VBS/DarkGate.RV!MTB severe
Trojan:VBS/XWorm.GA!MTB severe
Trojan:VBS/XWormRAT.RVA!MTB severe
Trojan:Win32/CobaltStrike.AST!MTB severe
Trojan:Win32/Copak.GPA!MTB severe
Trojan:Win32/Copak.GPL!MTB severe
Trojan:Win32/Cosmu.GPX!MTB severe
Trojan:Win32/Danabot.GXQ severe
Trojan:Win32/FormBook.AFR!MTB severe
Trojan:Win32/Fragtor.ENG!MTB severe
Trojan:Win32/GuLoader.KHGE severe
Trojan:Win32/KillProc.GPAB!MTB severe
Trojan:Win32/ModiLoader.YB severe
Trojan:Win32/Shelm.RS!MTB severe
Trojan:Win32/Smokeloader.GXZ severe
Trojan:Win32/SmokeLoader.RDX!MTB severe
Trojan:Win32/Smokeloader.SPFD severe
Trojan:Win32/StealC.SZ severe
Trojan:Win32/Stubo!MSR severe
Trojan:Win32/WinLNK.DEEU!MTB severe
Trojan:Win32/WinLNK.DEEV!MTB severe
Trojan:Win64/CobaltStrike.ENG!MTB severe
Trojan:Win64/Dacic.RR!MTB severe
Trojan:Win64/Genasom!MTB severe
Trojan:Win64/ShellcodeRunner.AG!MTB severe
Trojan:Win64/Slinth.A!dha severe
Trojan:Win64/StrelaStealer.GPAD!MTB severe
Trojan:Win64/StrelaStealer.GPAX!MTB severe
Trojan:Win64/Virut!MTB severe
TrojanDownloader:JS/Obfuse.HNAA!MTB severe
TrojanDownloader:JS/Obfuse.HNAB!MTB severe
TrojanDownloader:VBS/Valyria.RP!MTB severe
TrojanDownloader:Win64/Stealer.WE!MTB severe
TrojanDownloader:Win64/Stealer.WQ!MTB severe
TrojanDownloader:Win64/Stealer.WZ!MTB severe
TrojanSpy:MSIL/Starter.ARA!MTB severe
Virus:Win32/Zero.RS!MTB severe
Worm:Win32/Nohad.ON severe
Worm:Win32/Sircam.C severe

Updated threat detections

Name Severity
Adware:Win32/Neoreklami high
Adware:Win32/Stapcore high
Adware:Win32/Tnega!MTB high
Backdoor:Linux/DinodasRAT.A!MTB severe
Backdoor:Linux/Gafgyt.AX severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:Linux/Mirai.AU severe
Backdoor:Linux/Mirai.AU!MTB severe
Backdoor:Linux/Mirai.AW!xp severe
Backdoor:Linux/Mirai.AY!xp severe
Backdoor:Linux/Mirai.EF!MTB severe
Backdoor:MSIL/AsyncRat!atmn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Bladabindi.PA!MTB severe
Backdoor:MSIL/DCRat severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:MSIL/XWormRAT.J!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Bladabindi!ml severe
Backdoor:Win32/Fynloski!MTB severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon.EC!MTB severe
Backdoor:Win32/Lotok.ASDN!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Pasur!rts severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win64/CobaltStrike.NP!dha severe
Backdoor:WinNT/Knockex!rfn severe
Behavior:MacOS/BrowserCredRead.B severe
Behavior:MacOS/FileAndDirectoryDiscovery.B!find severe
Behavior:MacOS/FileAndDirectoryDiscovery.C!dirname severe
Behavior:MacOS/FileAndDirectoryDiscovery.D!basename severe
Behavior:MacOS/PasswordManagerCredRead.A severe
Behavior:MacOS/ProcessDiscovery.B!top severe
Behavior:MacOS/SshConfigMod.A severe
Behavior:MacOS/SuspKeychainAccess.B severe
Behavior:MacOS/SuspOsascriptAgent.A severe
Behavior:MacOS/SuspOsascriptAgent.B severe
Behavior:MacOS/SuspOsascriptExec.A severe
Behavior:MacOS/SuspQuarantineflagMod.C severe
Behavior:MacOS/SuspTcpdumpUsage.A severe
Behavior:MacOS/SystemInfoDiscovery.B!systemsetup severe
Behavior:MacOS/SystemUserDiscovery.B severe
Behavior:MacOS/SystemUserDiscovery.B!id severe
Behavior:Win32/BrowserSpeechModuleLoad.A severe
Behavior:Win32/SuspDownload.A severe
Behavior:Win32/SuspDownload.B severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:MSIL/MediaArena!MTB high
BrowserModifier:Win32/CNNIC high
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Shafmia high
BrowserModifier:Win32/Xeelyak high
DDoS:Linux/Lightaidra severe
DDoS:Win32/Nitol.B severe
Exploit:HTML/Shellcode.G!MSR severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-0199.NFE!MTB severe
Exploit:O97M/CVE-2017-0199.RVFT severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882.DPA!MTB severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:O97M/CVE-2018-0798!KZH severe
Exploit:Perl/ShellCode.gen!A severe
Exploit:Ruby/Metasploit!MSR severe
Exploit:Win32/CplLnk.A severe
Exploit:Win32/Pdfjsc.DB severe
HackTool:AndroidOS/Multiverze high
HackTool:MSIL/AutoKms high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MSR high
HackTool:Win32/BrowserPassview high
HackTool:Win32/crack high
HackTool:Win32/Crack!pz high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Keygen.RND!MTB high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Mimikatz high
HackTool:Win32/Mimikatz!pz high
HackTool:Win32/Ntscan high
HackTool:Win32/Passview high
HackTool:Win32/ProductKey high
HackTool:Win32/RemoteAdmin high
HackTool:Win32/Wpakill high
Misleading:Win32/Maxepax high
Program:AndroidOS/Multiverze high
Program:Linux/Multiverze high
Program:Win32/Vigram.A high
Program:Win32/Ymacco.AA4A high
PWS:HTML/Phish.PQ!MSR severe
PWS:Win32/QQpass.B!MTB severe
PWS:Win32/Simda.gen!A severe
PWS:Win32/Vidar.YA!MTB severe
PWS:Win32/Zbot!ml severe
PWS:Win32/Zbot.FD!MTB severe
Ransom:HTML/MalScript.SBR severe
Ransom:MacOS/FileCoder severe
Ransom:MSIL/Blocker.SPFV!MTB severe
Ransom:MSIL/Ryzerlo.A severe
Ransom:Win32/Babuk.MAK!MTB severe
Ransom:Win32/Blacksuit.SA!MTB severe
Ransom:Win32/Crenag.ARG!MTB severe
Ransom:Win32/Esulat.A!rfn severe
Ransom:Win32/Gandcrab severe
Ransom:Win32/Gandcrab.E!MTB severe
Ransom:Win32/Lockbit.HA!MTB severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/Medusa severe
Ransom:Win32/Phobos severe
Ransom:Win32/Sodinokibi.AD!MTB severe
Ransom:Win32/StopCrypt!MTB severe
Ransom:Win32/StopCrypt.COF!MTB severe
Ransom:Win32/StopCrypt.KM!MTB severe
Ransom:Win32/StopCrypt.PBF!MTB severe
Ransom:Win32/StopCrypt.SL!MTB severe
Ransom:Win32/StopCrypt.YAL!MTB severe
SoftwareBundler:Win32/ICLoader high
Tool:Unix/Multiverze moderate
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Clicker.B!MTB severe
Trojan:AndroidOS/Fakecalls.D severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Pandora!MTB severe
Trojan:AndroidOS/Wipelock.A!MTB severe
Trojan:BAT/ExlusionTamper.A severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:HTML/Phish.PKYS!MTB severe
Trojan:HTML/Phish.RDF!MTB severe
Trojan:HTML/Phish.VA!MTB severe
Trojan:HTML/Redirector severe
Trojan:HTML/Redirector!MTB severe
Trojan:HTML/Redirector.PAAQ!MTB severe
Trojan:Java/StrRat!MTB severe
Trojan:JS/CoinHive.B severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/Darkgate.RVA!MTB severe
Trojan:JS/Fbook.A!MTB severe
Trojan:JS/Phish.DA!MTB severe
Trojan:Linux/CoinMiner!pz severe
Trojan:Linux/CoinMiner.M!MTB severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:Linux/Meterp.Gen severe
Trojan:Linux/Multiverze severe
Trojan:Linux/SAgnt!MTB severe
Trojan:Linux/Samblad.A!MTB severe
Trojan:MSIL/Agent.UKY!MTB severe
Trojan:MSIL/Agentesla!MTB severe
Trojan:MSIL/AgenteslaPacker!MTB severe
Trojan:MSIL/AgentTesla severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AABR!MTB severe
Trojan:MSIL/AgentTesla.ASDH!MTB severe
Trojan:MSIL/AgentTesla.ASEA!MTB severe
Trojan:MSIL/AgentTesla.ASGB!MTB severe
Trojan:MSIL/AgentTesla.CYA!MTB severe
Trojan:MSIL/AgentTesla.DNB!MTB severe
Trojan:MSIL/AgentTesla.EG!MTB severe
Trojan:MSIL/AgentTesla.ENO!MTB severe
Trojan:MSIL/AgentTesla.KAAU!MTB severe
Trojan:MSIL/AgentTesla.KABR!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBFB!MTB severe
Trojan:MSIL/AgentTesla.MBFC severe
Trojan:MSIL/AgentTesla.MBFP!MTB severe
Trojan:MSIL/AgentTesla.MBP!MTB severe
Trojan:MSIL/AgentTesla.MBYB severe
Trojan:MSIL/AgentTesla.MBYC severe
Trojan:MSIL/AgentTesla.MBYF!MTB severe
Trojan:MSIL/AgentTesla.MBZE!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.PTAS!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RDAW!MTB severe
Trojan:MSIL/AgentTesla.RDBG!MTB severe
Trojan:MSIL/AgentTesla.RDBH!MTB severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RVAP severe
Trojan:MSIL/AgentTesla.RVGG severe
Trojan:MSIL/AgentTesla.RVGG!MTB severe
Trojan:MSIL/AgentTesla.SH!MTB severe
Trojan:MSIL/Amadey!MTB severe
Trojan:MSIL/AsyncRAT.AD!MTB severe
Trojan:MSIL/AsyncRAT.KAB!MTB severe
Trojan:MSIL/AsyncRAT.R!MTB severe
Trojan:MSIL/AsyncRAT.RDSB!MTB severe
Trojan:MSIL/AsyncRat.SGF!MTB severe
Trojan:MSIL/barys!MTB severe
Trojan:MSIL/Bobik.PTFJ!MTB severe
Trojan:MSIL/Coinminer.UF!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Crysan.AAET!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Dcstl.psyX!MTB severe
Trojan:MSIL/Formbook.AMAA severe
Trojan:MSIL/Formbook.AMAA!MTB severe
Trojan:MSIL/Formbook.EE!MTB severe
Trojan:MSIL/FormBook.KFDE!MTB severe
Trojan:MSIL/Formbook.RDAK!MTB severe
Trojan:MSIL/Formbook.RDR!MTB severe
Trojan:MSIL/Gorf severe
Trojan:MSIL/Heracles.MBAR!MTB severe
Trojan:MSIL/Lacymute.A severe
Trojan:MSIL/Lazy.AMAA!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/LummaStealer.KAF!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/NjRat.NECY!MTB severe
Trojan:MSIL/Orcusrat.ADT!MTB severe
Trojan:MSIL/Psixbot.P!MTB severe
Trojan:MSIL/PureLogStealer.MFAA!MTB severe
Trojan:MSIL/Quasar.SIB!MTB severe
Trojan:MSIL/QuasarRat.RPZ!MTB severe
Trojan:MSIL/Redline.CBYZ!MTB severe
Trojan:MSIL/Redline.D!MTB severe
Trojan:MSIL/RedLine.ME!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/RedLineStealer.AH!MTB severe
Trojan:MSIL/RedlineStealer.AMAA!MTB severe
Trojan:MSIL/Remcos!MTB severe
Trojan:MSIL/Remcos.AAOC!MTB severe
Trojan:MSIL/Remcos.AASI!MTB severe
Trojan:MSIL/Remcos.AKR!MTB severe
Trojan:MSIL/Remcos.ARO!MTB severe
Trojan:MSIL/Remcos.RDN!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/Samas severe
Trojan:MSIL/Seraph severe
Trojan:MSIL/Seraph.ATAA!MTB severe
Trojan:MSIL/SnakeKeylogger.DAA!MTB severe
Trojan:MSIL/Spynoon.AAPE!MTB severe
Trojan:MSIL/Spynoon.AAWG severe
Trojan:MSIL/SpyNoon.AMBF!MTB severe
Trojan:MSIL/Spynoon.MHAA!MTB severe
Trojan:MSIL/SpyNoon.SPCC severe
Trojan:MSIL/SpyNoon.SPCC!MTB severe
Trojan:MSIL/Starter!MTB severe
Trojan:MSIL/Taskun.KAR!MTB severe
Trojan:MSIL/Vidar.RPX!MTB severe
Trojan:MSIL/WhiteSnake.RZ!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:MSIL/ZgRAT.KAM!MTB severe
Trojan:MSIL/zgRAT.R!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:O97M/Dotraj.U!MTB severe
Trojan:O97M/Nooteling.B!dha severe
Trojan:O97M/Qakbot.QRP!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish.RBA!MTB severe
Trojan:Python/Multiverze severe
Trojan:Script/Multiverze severe
Trojan:VBS/AsyncRAT.RVC!MTB severe
Trojan:VBS/DarkGate!MTB severe
Trojan:VBS/DropBin.CS!eml severe
Trojan:VBS/Guloader!MTB severe
Trojan:VBS/GuLoader.RTAI severe
Trojan:VBS/GuLoader.RTAS!MTB severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Obfuse!MSR severe
Trojan:VBS/Obfuse.NEP severe
Trojan:VBS/Valyria.RP!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!MSR severe
Trojan:Win32/Amadey.AMBC!MTB severe
Trojan:Win32/Amadey.AY!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Amadey.RDS!MTB severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Amadey.RPY!MTB severe
Trojan:Win32/Androm.EC!MTB severe
Trojan:Win32/Antavmu.D severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.A!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AveMaria!pz severe
Trojan:Win32/AveMaria.KY severe
Trojan:Win32/Azorult severe
Trojan:Win32/Babar.MBJY!MTB severe
Trojan:Win32/Barys!pz severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/BlackMoon severe
Trojan:Win32/Blackmoon.RPQ!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Blihan.MA!MTB severe
Trojan:Win32/ButeRat.MA!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/cerber severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Click severe
Trojan:Win32/CobaltStrike.J!ibt severe
Trojan:Win32/CobaltStrike.ZL!MTB severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.ASC!MTB severe
Trojan:Win32/Crack!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject.AA severe
Trojan:Win32/CryptInject.BSDK!MTB severe
Trojan:Win32/CryptInject.LA!MTB severe
Trojan:Win32/Cryware severe
Trojan:Win32/Danabot.G severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/DiskWriter!MTB severe
Trojan:Win32/DiskWriter.MKV!MTB severe
Trojan:Win32/DllHijack.CCIF!MTB severe
Trojan:Win32/Dobex.F!lnk severe
Trojan:Win32/Donbot.A severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dorv.B!rfn severe
Trojan:Win32/Downloader.DA!MTB severe
Trojan:Win32/Dridex.RE!MTB severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/Dropper!MSR severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.MKAA!MTB severe
Trojan:Win32/Ekstak.RG!MTB severe
Trojan:Win32/Ekstak.RS!MTB severe
Trojan:Win32/Emotet.AR!MTB severe
Trojan:Win32/Emotet.RPX!MTB severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Estak.EB!MTB severe
Trojan:Win32/Esulat severe
Trojan:Win32/EyeStye!pz severe
Trojan:Win32/FakeAV.NE!MTB severe
Trojan:Win32/Farfli.CT!MTB severe
Trojan:Win32/Farfli.TI!MTB severe
Trojan:Win32/Fero.ASGA!MTB severe
Trojan:Win32/Fiestaek.CCIB!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/Flystudio severe
Trojan:Win32/FormBook.MBKE!MTB severe
Trojan:Win32/Formbook.RPZ!MTB severe
Trojan:Win32/Fragtor.NE!MTB severe
Trojan:Win32/Gamarue!pz severe
Trojan:Win32/GenSHCode.AARC!MTB severe
Trojan:Win32/Glupteba severe
Trojan:Win32/Glupteba!ml severe
Trojan:Win32/Glupteba.CCHZ!MTB severe
Trojan:Win32/Glupteba.LAD severe
Trojan:Win32/Glupteba.MLAA!MTB severe
Trojan:Win32/Glupteba.RF!MTB severe
Trojan:Win32/Glupteba.SPGD!MTB severe
Trojan:Win32/Graftor.GPA!MTB severe
Trojan:Win32/Grandoreiro!pz severe
Trojan:Win32/Grandoreiro.A!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Grandoreiro.psyR!MTB severe
Trojan:Win32/GULoader!MTB severe
Trojan:Win32/GuLoader.KAPE!MTB severe
Trojan:Win32/GuLoader.KDSE!MTB severe
Trojan:Win32/GuLoader.KIUE!MTB severe
Trojan:Win32/GuLoader.KKJD!MTB severe
Trojan:Win32/GuLoader.KUYE!MTB severe
Trojan:Win32/Guloader.RP!MTB severe
Trojan:Win32/GuLoader.RVAE!MTB severe
Trojan:Win32/GuLoader.RVAM!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Injector.RPD!MTB severe
Trojan:Win32/KeyLogger!pz severe
Trojan:Win32/Keylogger.AMBE!MTB severe
Trojan:Win32/KeyLogger.Spyrix.AMH!MTB severe
Trojan:Win32/Killav severe
Trojan:Win32/Killav.DP severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.GAA!MTB severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mekotio.EH!MTB severe
Trojan:Win32/Meterpreter!pz severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/Mikey.GPC!MTB severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MysticStealer.ASAX!MTB severe
Trojan:Win32/Necurs severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy.AC!MTB severe
Trojan:Win32/Neoreblamy.E!MTB severe
Trojan:Win32/Neoreblamy.RM!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Occamy.C23 severe
Trojan:Win32/Occamy.C63 severe
Trojan:Win32/Occamy.C70 severe
Trojan:Win32/Occamy.C97 severe
Trojan:Win32/Occamy.CAE severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Pikabot.IP!MTB severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Predator.PA!MTB severe
Trojan:Win32/PrivateLoader.AMMF!MTB severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASCB!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Qukart.GZA!MTB severe
Trojan:Win32/Raccoon.DR!MTB severe
Trojan:Win32/Raccrypt.GI!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Ramnit.D severe
Trojan:Win32/RecordBreaker.R!MTB severe
Trojan:Win32/Recordbreaker.RPY!MTB severe
Trojan:Win32/Redline!MTB severe
Trojan:Win32/Redline.AMAE!MTB severe
Trojan:Win32/Redline.ASAO!MTB severe
Trojan:Win32/Redline.ASBE!MTB severe
Trojan:Win32/RedLine.DB!MTB severe
Trojan:Win32/Redline.GFV!MTB severe
Trojan:Win32/Redline.GNG!MTB severe
Trojan:Win32/Redline.GNQ!MTB severe
Trojan:Win32/Redline.GNZ!MTB severe
Trojan:Win32/Redline.GXQ!MTB severe
Trojan:Win32/Redline.LDR!MTB severe
Trojan:Win32/Redline.MH!MTB severe
Trojan:Win32/Redline.MQQ!MTB severe
Trojan:Win32/Redline.MZ!MTB severe
Trojan:Win32/RedLine.RDBG!MTB severe
Trojan:Win32/RedLine.RDEQ!MTB severe
Trojan:Win32/RedLine.RDEU!MTB severe
Trojan:Win32/RedLineStealer.SPBB!MTB severe
Trojan:Win32/Remcos.PB!MTB severe
Trojan:Win32/Remcos.TAQ!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.CCDY!MTB severe
Trojan:Win32/RisePro.CCEU!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.RP severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/RiseProStealer.AM!MTB severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/RiseProStealer.PA!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/ShellcodeRunner.EK!MTB severe
Trojan:Win32/Shifu.GAB!MTB severe
Trojan:Win32/Shipup.GJU!MTB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader severe
Trojan:Win32/SmokeLoader.ASL!MTB severe
Trojan:Win32/SmokeLoader.E!MTB severe
Trojan:Win32/SmokeLoader.EC!MTB severe
Trojan:Win32/Smokeloader.F!MTB severe
Trojan:Win32/Smokeloader.GAB!MTB severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GMN!MTB severe
Trojan:Win32/Smokeloader.GNW!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Smokeloader.HNH!MTB severe
Trojan:Win32/SmokeLoader.I!MTB severe
Trojan:Win32/SmokeLoader.K!MTB severe
Trojan:Win32/SmokeLoader.PADT!MTB severe
Trojan:Win32/Smokeloader.SPDD!MTB severe
Trojan:Win32/Smokeloader.SPXH!MTB severe
Trojan:Win32/Smokeloader.SPZJ!MTB severe
Trojan:Win32/SmokeLoader.YL severe
Trojan:Win32/Snojan.ASFQ!MTB severe
Trojan:Win32/Socgolsh.B severe
Trojan:Win32/Spark.EM!MTB severe
Trojan:Win32/Speesipro.A severe
Trojan:Win32/SpyKeylogger.GPB!MTB severe
Trojan:Win32/Spynoon.RFA!MTB severe
Trojan:Win32/Startpage severe
Trojan:Win32/Startpage.XO severe
Trojan:Win32/StealC.CCID!MTB severe
Trojan:Win32/StealC.CCIE!MTB severe
Trojan:Win32/StealC.MAC!MTB severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/Stealer!MSR severe
Trojan:Win32/Stealer.GPAD!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Stealerc.ZB!MTB severe
Trojan:Win32/Strab.GPF!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/SystemBC.psyM!MTB severe
Trojan:Win32/SystemBC.psyQ!MTB severe
Trojan:Win32/Tiggre severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega.BYI!MTB severe
Trojan:Win32/Tnega.KF!MTB severe
Trojan:Win32/USteal.GPA!MTB severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vbclone.RPX!MTB severe
Trojan:Win32/Vidar.DE!MTB severe
Trojan:Win32/Vidar.MBIP!MTB severe
Trojan:Win32/Vidar.MBIR!MTB severe
Trojan:Win32/Vidar.SPGH!MTB severe
Trojan:Win32/Vidar.SPSP!MTB severe
Trojan:Win32/Vilsel.AMAB!MTB severe
Trojan:Win32/Vindor severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Vobfus.DEA!MTB severe
Trojan:Win32/Vundo.KT severe
Trojan:Win32/Wacatac.A!rfn severe
Trojan:Win32/Wacatac.B!rfn severe
Trojan:Win32/Warzone.MBJB!MTB severe
Trojan:Win32/WinLnk.A!MTB severe
Trojan:Win32/Ymacco.AA12 severe
Trojan:Win32/Ymacco.AA1E severe
Trojan:Win32/Ymacco.AA38 severe
Trojan:Win32/Ymacco.AA4C severe
Trojan:Win32/Ymacco.AA64 severe
Trojan:Win32/Ymacco.AA78 severe
Trojan:Win32/Ymacco.AA8A severe
Trojan:Win32/Ymacco.AA92 severe
Trojan:Win32/Ymacco.AA9E severe
Trojan:Win32/Ymacco.AAA0 severe
Trojan:Win32/Ymacco.AAA4 severe
Trojan:Win32/Ymacco.AAA8 severe
Trojan:Win32/Ymacco.AAAD severe
Trojan:Win32/Ymacco.AAAE severe
Trojan:Win32/Ymacco.AAB1 severe
Trojan:Win32/Ymacco.AAC2 severe
Trojan:Win32/Ymacco.AAC5 severe
Trojan:Win32/Ymacco.AACB severe
Trojan:Win32/Ymacco.AAD1 severe
Trojan:Win32/Ymacco.AAD3 severe
Trojan:Win32/Ymacco.AADA severe
Trojan:Win32/Ymacco.AADB severe
Trojan:Win32/Ymacco.AAE9 severe
Trojan:Win32/Ymacco.AAEB severe
Trojan:Win32/Ymacco.AAEE severe
Trojan:Win32/Ymacco.AAF6 severe
Trojan:Win32/Ymacco.AAF9 severe
Trojan:Win32/Ymacco.AB05 severe
Trojan:Win32/Ymacco.AB0A severe
Trojan:Win32/Ymacco.AB0F severe
Trojan:Win32/Ymacco.AB23 severe
Trojan:Win32/Ymacco.AB52 severe
Trojan:Win32/Ymacco.AB55 severe
Trojan:Win32/Ymacco.ABA0 severe
Trojan:Win32/Ymacco.ABA8 severe
Trojan:Win32/Ymacco.ABC2 severe
Trojan:Win32/Ymacco.ABF8 severe
Trojan:Win32/Ymacco.ABFF severe
Trojan:Win32/Zbot.GIL!MTB severe
Trojan:Win32/Zenapak.CCDI!MTB severe
Trojan:Win32/Zenpack.RPX!MTB severe
Trojan:Win32/Zenpak!MTB severe
Trojan:Win32/Zenpak.ASP!MTB severe
Trojan:Win32/Zenpak.BV!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zexa.WE!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.MBHN!MTB severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win64/CobaltStrike!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CoinMiner.WJ severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Detrahere.S severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/LunaLogger!pz severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Metasploit.CRTD!MTB severe
Trojan:Win64/Meterpreter!pz severe
Trojan:Win64/Meterpreter.D severe
Trojan:Win64/Meterpreter.F severe
Trojan:Win64/PuppyRAT.A!MTB severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/ShellcodeRunner.ASDF!MTB severe
Trojan:Win64/SnakeKeyLogger.SDP!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Tedy.AI!MTB severe
Trojan:Win64/Tedy.RB!MTB severe
Trojan:Win64/XMRig.CCAN!MTB severe
Trojan:WinNT/Sality severe
TrojanDownloader:JS/Swabfex.P severe
TrojanDownloader:Linux/Mirai.AN severe
TrojanDownloader:O97M/Emotet.EXNP!MTB severe
TrojanDownloader:O97M/Emotet.PR!MTB severe
TrojanDownloader:O97M/EncDoc.AMDF severe
TrojanDownloader:O97M/EncDoc.AMDF!MTB severe
TrojanDownloader:O97M/Malgent!MSR severe
TrojanDownloader:PowerShell/NetsupportRat.MA!MTB severe
TrojanDownloader:Win32/Agent.MG!MTB severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Delf severe
TrojanDownloader:Win32/Esaprof!rfn severe
TrojanDownloader:Win32/Kanav.H severe
TrojanDownloader:Win32/Rugmi.HNI!MTB severe
TrojanDownloader:Win32/Small.RDSA!MTB severe
TrojanDownloader:Win32/Stration.P severe
TrojanDownloader:Win32/Tenega.B!MTB severe
TrojanDownloader:Win32/Upatre severe
TrojanDownloader:Win32/Upatre.O severe
TrojanDownloader:Win64/SeStealer.A!MTB severe
TrojanDropper:AndroidOS/SAgent.CA!MTB severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Dexel.A severe
TrojanDropper:Win32/EESbinder severe
TrojanDropper:Win32/EyeStye severe
TrojanDropper:Win32/Floxif!pz severe
TrojanDropper:Win32/Floxif.A severe
TrojanDropper:Win32/Gepys!pz severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanDropper:Win32/Potao.G!dha severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Loyeetro.B!rfn severe
TrojanSpy:Win32/Skeeyah.A!rfn severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/ResInject!pz severe
VirTool:MSIL/Shapsime.C!MTB severe
VirTool:MSIL/SoapHound.A severe
VirTool:MSIL/Subti severe
VirTool:Win32/AutoRun!pz severe
VirTool:Win32/CeeInject.ADN severe
VirTool:Win32/CeeInject.WC!bit severe
VirTool:Win32/Injeber severe
VirTool:Win32/Injector.gen!BQ severe
VirTool:Win32/Injector.GV severe
VirTool:Win64/CobaltStrike.D severe
VirTool:WinNT/Glupteba.A severe
Worm:MSIL/Wisbipuf.C severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/Ainslot severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bagle.AF severe
Worm:Win32/Fasong severe
Worm:Win32/Gamarue!pz severe
Worm:Win32/Gamarue.O severe
Worm:Win32/Klez.H severe
Worm:Win32/Macoute severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mydoom severe
Worm:Win32/Mydoom.DO severe
Worm:Win32/Phorpiex severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Sfone severe
Worm:Win32/SillyShareCopy.E severe
Worm:Win32/Vobfus.gen!L severe
Worm:Win32/Vobfus.gen!N severe
Worm:Win32/Vobfus.gen!O severe
Worm:Win32/Vobfus.gen!P severe