Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.521.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/26/2024 5:28:36 AM

Added threat detections

Name Severity
Backdoor:Linux/Bushido.A severe
Backdoor:Linux/Gafgyt.AX severe
Backdoor:Linux/Mirai.BO severe
Backdoor:Linux/Mirai.BV severe
Backdoor:MSIL/AsyncRat.AD severe
Behavior:Win32/HighValueFileRead.A severe
Ransom:BAT/DisableDefender.B severe
Ransom:Win32/Phobos.AK severe
Trojan:AndroidOS/Obfus.JK severe
Trojan:MSIL/AgentTesla.MBYC severe
Trojan:MSIL/AgentTesla.MBZS severe
Trojan:MSIL/AgentTesla.MVH severe
Trojan:MSIL/FormBook.ALY severe
Trojan:MSIL/Formbook.KAJ severe
Trojan:MSIL/Injuke.JGAA severe
Trojan:MSIL/LummaStealer.RPZ severe
Trojan:MSIL/SpyNoon.KAE severe
Trojan:MSIL/SpyNoon.SPCC severe
Trojan:MSIL/Stealerc.AMMF severe
Trojan:MSIL/Taskun.AMMF severe
Trojan:MSIL/Tedy.AMME severe
Trojan:MSIL/zgRAT.AA severe
Trojan:VBS/GuLoader.RTCF!MTB severe
Trojan:Win32/AgentTesla.RPZ severe
Trojan:Win32/Oyster.AA!MTB severe
Trojan:Win32/Redline.MO severe
Trojan:Win32/RedLineStealer.EN severe
Trojan:Win32/RisePro.RP severe
Trojan:Win32/RiseProStealer.AG severe
Trojan:Win32/Smokeloader.GAZ severe
Trojan:Win32/StealC.SPI severe
Trojan:Win32/Stealerc.AMMB severe
Trojan:Win64/Latrodectus.DB!MTB severe
TrojanDownloader:O97M/Zloader.DN severe
TrojanDownloader:Win64/TurtleLoader severe
VirTool:MSIL/Injector.TI!rfn severe

Updated threat detections

Name Severity
Adware:Win32/AdSearch high
Adware:Win32/Kuaiba.RS!MTB high
Backdoor:Linux/Gafgyt.AH!MTB severe
Backdoor:Linux/Gafgyt.BF!MTB severe
Backdoor:Linux/Gafgyt.BV!MTB severe
Backdoor:Linux/Gafgyt.JJ severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:Linux/Mirai.AU!MTB severe
Backdoor:Linux/Mirai.AW!MTB severe
Backdoor:Linux/Mirai.AW!xp severe
Backdoor:Linux/Mirai.AY!xp severe
Backdoor:Linux/Mirai.BE!xp severe
Backdoor:Linux/Mirai.BJ!MTB severe
Backdoor:Linux/Mirai.DA!MTB severe
Backdoor:Linux/Mirai.DN!MTB severe
Backdoor:Linux/Mirai.DO!MTB severe
Backdoor:Linux/Mirai.EF!MTB severe
Backdoor:Linux/Mirai.ER!MTB severe
Backdoor:Linux/Mirai.GW!MTB severe
Backdoor:Linux/Mirai.HK!MTB severe
Backdoor:Linux/Mirai.YA!MTB severe
Backdoor:MSIL/AsyncRAT.AA!MTB severe
Backdoor:MSIL/AsyncRAT.GG!MTB severe
Backdoor:MSIL/Bladabindi.AL severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.AP severe
Backdoor:MSIL/Bladabindi.BI severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:PHP/C99shell.U severe
Backdoor:PHP/Chopper.E!dha severe
Backdoor:PHP/Dirtelti.MTG severe
Backdoor:PHP/Oogway.G!MTB severe
Backdoor:PHP/Webshell.Q severe
Backdoor:PHP/Webshell.T severe
Backdoor:Win32/Aybo.B severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Bladabindi!rfn severe
Backdoor:Win32/Bulknet.MA!MTB severe
Backdoor:Win32/Farfli.BG!MTB severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Pasur!rts severe
Backdoor:Win32/Qakbot severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/Saluchtra.B!dha severe
Backdoor:Win64/CobaltStrike severe
Backdoor:Win64/CobaltStrike.NP!dha severe
Behavior:Win32/DataStager.B severe
Behavior:Win32/Grandoreiro.ZZ severe
Behavior:Win32/Ransomware!Akira.AK severe
Behavior:Win32/Ransomware!GenD.T severe
Behavior:Win32/Ransomware!GenF severe
Behavior:Win32/SuspiciousTransferOut.C severe
Behavior:Win32/TDTRSW severe
Behavior:Win32/TDTRSW.E5 severe
Behavior:Win64/Qakbot.A!sms severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Prifou high
DDoS:Linux/Lightaidra severe
DDoS:Linux/Mirai.PA!MTB severe
DDoS:Win32/Nitol!atmnm severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:O97M/CVE-2017-0199.RVFT severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.SMK!MTB severe
Exploit:Ruby/Metasploit!MSR severe
HackTool:BAT/AutoKms high
HackTool:BAT/AutoKMS!MSR high
HackTool:MacOS/BloodHound.A!MTB high
HackTool:MSIL/AutoKms high
HackTool:MSIL/AutoKMS.I high
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MSR high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Crack.G!MSR high
HackTool:Win32/Cymulion high
HackTool:Win32/Defendercontrol high
HackTool:Win32/flystudio high
HackTool:Win32/GameHack!pz high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Kiser high
HackTool:Win32/KMSActivator.G!MSR high
HackTool:Win32/LSADump!dha high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/Meterpreter!pz high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/MicroKMS high
HackTool:Win32/Mikatz high
HackTool:Win32/Mimikatz high
HackTool:Win32/Mimikatz.A!dha high
HackTool:Win32/Mimikatz.D high
HackTool:Win32/Mimikatz.ESN high
HackTool:Win32/Mimikatz.F high
HackTool:Win32/NSudo.A high
HackTool:Win32/Oylecann.A high
HackTool:Win32/Silentall high
HackTool:Win64/AutoKms high
HackTool:Win64/GooseEgg!dha high
HackTool:Win64/Mikatz!dha high
HackTool:Win64/Mimikatz.A high
HackTool:Win64/Mimikatz.K high
Misleading:Win32/BoostMyPC high
MonitoringTool:Java/Handyhack severe
MonitoringTool:Win32/Spector severe
Program:AndroidOS/Multiverze high
PWS:HTML/Phish.R!MTB severe
PWS:MSIL/Mintluks.A severe
PWS:Win32/Lmir severe
PWS:Win32/Multiverze severe
PWS:Win32/QQPass.GP severe
PWS:Win32/VB.CU severe
Ransom:MSIL/Cerber.TA!MSR severe
Ransom:MSIL/Hibotibo.AA!MTB severe
Ransom:Win32/AvosLocker.MBK!MTB severe
Ransom:Win32/Cerber severe
Ransom:Win32/Conti.AD!MTB severe
Ransom:Win32/Gandcrab severe
Ransom:Win32/GandCrab.BC severe
Ransom:Win32/Gandcrab.D!MTB severe
Ransom:Win32/Lockbit.AK!ibt severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/Lolkek.PA!MTB severe
Ransom:Win32/Phobos.PC!MTB severe
Ransom:Win32/StopCrypt.PMA!MTB severe
Ransom:Win32/StopCrypt.RP!MTB severe
Ransom:Win32/StopCrypt.SL!MTB severe
Ransom:Win32/Wadhrama.A!hoa severe
SoftwareBundler:Win32/Dartsmound high
Spyware:Win32/Multiverze high
Spyware:Win32/WebHancer.A high
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Spynote.L!MTB severe
Trojan:BAT/ExlusionTamper.A severe
Trojan:BAT/Stravdri.A severe
Trojan:HTML/FakeAlert.AA severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:JS/BlacoleRef.DD severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/Downloader!MSR severe
Trojan:JS/FakeBardExt.B severe
Trojan:JS/MalScript!MSR severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:Linux/Casdet!rfn severe
Trojan:Linux/Moobot.B severe
Trojan:MSIL/AgentTesla severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMBA!MTB severe
Trojan:MSIL/AgentTesla.AMCD!MTB severe
Trojan:MSIL/AgentTesla.KABD!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/AgentTesla.MBER!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.MBZS!MTB severe
Trojan:MSIL/AgentTesla.NC!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.SGA!MTB severe
Trojan:MSIL/AgentTesla.SMRF severe
Trojan:MSIL/Androm.AMMH!MTB severe
Trojan:MSIL/Barys.GPA severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/Bsymem.AAMO!MTB severe
Trojan:MSIL/CreepyBox.C!dha severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/DCRat.RDJ!MTB severe
Trojan:MSIL/Dothetuk.AD!MTB severe
Trojan:MSIL/FormBook.AFB!MTB severe
Trojan:MSIL/FormBook.ARAQ!MTB severe
Trojan:MSIL/FormBook.RPY!MTB severe
Trojan:MSIL/Heracles.KAM!MTB severe
Trojan:MSIL/Heracles.SPDO severe
Trojan:MSIL/Injuke.AMMA!MTB severe
Trojan:MSIL/Injuke.JLAA!MTB severe
Trojan:MSIL/Lacymute.A severe
Trojan:MSIL/LummaC.MBZU!MTB severe
Trojan:MSIL/LummaStealer severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/LummaStealer.AMMB!MTB severe
Trojan:MSIL/LummaStealer.NL!MTB severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/LummaStealer.SPDO!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/Perseus.AKR!MTB severe
Trojan:MSIL/PureLogStealer.LAAA!MTB severe
Trojan:MSIL/QuasarRAT.L!MTB severe
Trojan:MSIL/QuasarRat.RPZ!MTB severe
Trojan:MSIL/Racoon.BR!MTB severe
Trojan:MSIL/Redline.ASGC!MTB severe
Trojan:MSIL/Redline.GMY!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/RedLine.RPS!MTB severe
Trojan:MSIL/RedLineStealer.K!MTB severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/Remcos.ARM!MTB severe
Trojan:MSIL/Seraph severe
Trojan:MSIL/Seraph.EQAA!MTB severe
Trojan:MSIL/Seraph.SPCZ!MTB severe
Trojan:MSIL/SpyNoon.SPDP!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Taskun.AMBE!MTB severe
Trojan:MSIL/Taskun.AMMG severe
Trojan:MSIL/Taskun.KAO!MTB severe
Trojan:MSIL/Taskun.SPZO!MTB severe
Trojan:MSIL/Vidar.RPX!MTB severe
Trojan:MSIL/WarzoneRAT.SPPX!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:MSIL/XWormRAT.C!MTB severe
Trojan:MSIL/zgRAT.NB!MTB severe
Trojan:MSIL/ZgRat.RPX!MTB severe
Trojan:O97M/Madeba.A!det severe
Trojan:O97M/Obfuse.H severe
Trojan:PowerShell/Obfuse!MSR severe
Trojan:PowerShell/Powersploit.E severe
Trojan:PowerShell/PowTrashLoader.SA severe
Trojan:PowerShell/ReverseShell.SA severe
Trojan:VBS/GuLoader.RTBS severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Kryptomix.A severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/AgentTesla.TG!MTB severe
Trojan:Win32/AgentTesla.VRP!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Amadey.WW!MTB severe
Trojan:Win32/Asruex.A severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.N!MTB severe
Trojan:Win32/BHO.EF severe
Trojan:Win32/BlackMon!MSR severe
Trojan:Win32/Blackmoon.RPQ!MTB severe
Trojan:Win32/Blackmoon.RPY!MTB severe
Trojan:Win32/BlaXeno!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/Chapak.SPDB!MTB severe
Trojan:Win32/Chopper.A severe
Trojan:Win32/ClipBanker!pz severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject.DZ!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Dacic.AD!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Doina!pz severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dridex.R!MTB severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Ekstak.ASEG!MTB severe
Trojan:Win32/FakeFolder!pz severe
Trojan:Win32/Fakefolder.B severe
Trojan:Win32/Fareit.POIV!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Farfli.TI!MTB severe
Trojan:Win32/Fauppod.AMBB!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/FlyStudio.AA severe
Trojan:Win32/Gamaredon.psyK!MTB severe
Trojan:Win32/Gepys.A!MTB severe
Trojan:Win32/Glupteba.AMMH!MTB severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/Grandoreiro.psyO!MTB severe
Trojan:Win32/Guildma!atmnm severe
Trojan:Win32/GuLoader.KOOY!MTB severe
Trojan:Win32/Hematite.DHA!MTB severe
Trojan:Win32/Hidcon severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Keygen severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/Killav.DV severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.ASGE!MTB severe
Trojan:Win32/LummaStealer!MSR severe
Trojan:Win32/Malgent severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/ModiLoader.HNA!MTB severe
Trojan:Win32/ModiLoader.NB!MTB severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/MyloBot.A!MTB severe
Trojan:Win32/MyloBot.RDA!MTB severe
Trojan:Win32/Neoreblamy.EC!MTB severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/Obsidium severe
Trojan:Win32/Occamy.C41 severe
Trojan:Win32/Olsa severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.ASR!MTB severe
Trojan:Win32/Redline.AMMH!MTB severe
Trojan:Win32/Redline.GNH!MTB severe
Trojan:Win32/Redline.GZF!MTB severe
Trojan:Win32/Redline.MM!MTB severe
Trojan:Win32/Redline.MP!MTB severe
Trojan:Win32/Redline.NXT!MTB severe
Trojan:Win32/Remcos!pz severe
Trojan:Win32/Remcos.EM!MTB severe
Trojan:Win32/Remcos.TAL!MTB severe
Trojan:Win32/Rhadamanthys.SPX!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.AF!MTB severe
Trojan:Win32/RiseProStealer.AG!MTB severe
Trojan:Win32/RiseProStealer.JKAA!MTB severe
Trojan:Win32/RiseProStealer.RHC!MTB severe
Trojan:Win32/Rozena.ALR!MTB severe
Trojan:Win32/RZStreet.gen!dha severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/ShortSeek.D!dha severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Smokeloader.GAB!MTB severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GMK!MTB severe
Trojan:Win32/Smokeloader.GZA!MTB severe
Trojan:Win32/Smokeloader.GZD!MTB severe
Trojan:Win32/Smokeloader.GZE!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Smokeloader.RA!MTB severe
Trojan:Win32/Smokeloader.Z!MTB severe
Trojan:Win32/SpyKeylogger.GPB!MTB severe
Trojan:Win32/StealC.ATT!MTB severe
Trojan:Win32/StealC.GF!MTB severe
Trojan:Win32/StealC.HR!MTB severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/Stealer.GPAD!MTB severe
Trojan:Win32/Stealerc.GAB!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPG severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/SuspExecRep.A!cl severe
Trojan:Win32/TeamBot.DA!MTB severe
Trojan:Win32/Tedy.KAC!MTB severe
Trojan:Win32/Tonmye.gen severe
Trojan:Win32/Trickler severe
Trojan:Win32/Turtleloader severe
Trojan:Win32/Upatre.AMN!MTB severe
Trojan:Win32/Upatre.MB!MTB severe
Trojan:Win32/Urelas!pz severe
Trojan:Win32/VB severe
Trojan:Win32/Vidar.MP!MTB severe
Trojan:Win32/Vidar.NDD!MTB severe
Trojan:Win32/Vidar.SPDB!MTB severe
Trojan:Win32/Vidar.SPDH!MTB severe
Trojan:Win32/Vidar.ZCP!MTB severe
Trojan:Win32/Vigorf.A severe
Trojan:Win32/VMProtect!MSR severe
Trojan:Win32/Wabot.DY!MTB severe
Trojan:Win32/Wacatac.A!rfn severe
Trojan:Win32/WinLNK!MSR severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zbot.DAL!MTB severe
Trojan:Win32/Zbot.RND!MTB severe
Trojan:Win32/Zbot.SIBG3!MTB severe
Trojan:Win32/Zenpak.ASAC!MTB severe
Trojan:Win32/Zenpak.ASP!MTB severe
Trojan:Win32/Zusy.AMMH!MTB severe
Trojan:Win64/CobaltStrike.CR!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CrealStealer.AMJ!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Donut.CIK!MTB severe
Trojan:Win64/Lazy.AF!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Malgent severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Meterpreter.E severe
Trojan:Win64/Meterpreter.gen!A severe
Trojan:Win64/Turtleloader severe
TrojanDownloader:JS/Obfuse!MSR severe
TrojanDownloader:O97M/Donoff.BK severe
TrojanDownloader:O97M/Donoff.SA!Gen severe
TrojanDownloader:O97M/Exsto.YA!MTB severe
TrojanDownloader:Win32/Adload.DV!bit severe
TrojanDownloader:Win32/Amadey.PPM!MTB severe
TrojanDownloader:Win32/Andromeda!pz severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Citeary.A!MTB severe
TrojanDownloader:Win32/Cobaltstrike severe
TrojanDownloader:Win32/Esaprof!rfn severe
TrojanDownloader:Win32/Grandoreiro.ZY severe
TrojanDownloader:Win32/Grandoreiro.ZY!sms severe
TrojanDownloader:Win32/Sinresby!pz severe
TrojanDownloader:Win32/Upatre!pz severe
TrojanDropper:AndroidOS/SAgent.CA!MTB severe
TrojanDropper:Win32/Dapato.BH!MTB severe
TrojanDropper:Win32/Malgent!MSR severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanDropper:Win32/Pykspa.A severe
TrojanSpy:Win32/Fucobha.A severe
VirTool:MSIL/ResInject!MTB severe
VirTool:Win32/CeeInject.ASF!bit severe
VirTool:Win32/Kekeo.A!MTB severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Obfuscator.ADH severe
VirTool:Win32/Obfuscator.XZ severe
VirTool:Win32/Sysdupate.F!MTB severe
VirTool:Win32/VBInject.YA!MTB severe
Worm:ALisp/Copicad.gen!B severe
Worm:AutoIt/Victy severe
Worm:MSIL/Votchsys.A severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/Autorun severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Autorun.AER severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok severe
Worm:Win32/Brontok.GA@mm severe
Worm:Win32/Citeary.E severe
Worm:Win32/Fadok.A severe
Worm:Win32/Gamarue.N severe
Worm:Win32/Gamarue.O severe
Worm:Win32/Jenxcus!rfn severe
Worm:Win32/Lovgate.V@mm severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mofksys.NA!MTB severe
Worm:Win32/Mogoogwi.A severe
Worm:Win32/Mydoom severe
Worm:Win32/Mydoom.CB@mm severe
Worm:Win32/Nuqel severe
Worm:Win32/Nuqel.TB severe
Worm:Win32/Pochi.A severe
Worm:Win32/Rahiwi!pz severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Sfone severe
Worm:Win32/SillyShareCopy.E severe
Worm:Win32/VB.CJ severe
Worm:Win32/Verst.B severe
Worm:Win32/Vobfus.gen!N severe