Skip to main content
Skip to main content

Change logs for security intelligence update version 1.443.928.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

1/30/2026 4:30:55 PM

Added threat detections

Name Severity
Backdoor:Win32/Nasesupcra.A!dha severe
Backdoor:Win32/Sliver!MTB severe
Exploit:Perl/CISCOFlood.ALB!AMTB severe
Exploit:PHP/Sqlinject!AMTB severe
Exploit:Python/AerospikeCVE202013151!AMTB severe
HackTool:MSIL/AutoKMS!AMTB high
HackTool:Win32/UACBypass!rfn high
Ransom:MSIL/Fantomcrypt!rfn severe
Ransom:Win64/Avaddon!MTB severe
Ransom:Win64/LockDownCrypt.PA!MTB severe
Trojan:HTML/FakeAlert.FAH!MTB severe
Trojan:HTML/FakeLogin.GVA!MTB severe
Trojan:HTML/Phish.AUPB!MTB severe
Trojan:HTML/Phish.SLBA!MTB severe
Trojan:HTML/Redirector.PGO!MTB severe
Trojan:HTML/ScrInject.ZTJ!MTB severe
Trojan:HTML/ScrInject.ZUJ!MTB severe
Trojan:JS/ChatGPTStealer.GVA!MSR severe
Trojan:JS/Rossetaph severe
Trojan:MacOS/AtomicSteal.H severe
Trojan:MacOS/SuspAmosExec.J severe
Trojan:MSIL/Alien.MK!MTB severe
Trojan:MSIL/Ghanarava!MTB severe
Trojan:MSIL/Kazy!rfn severe
Trojan:MSIL/PhantomStealer.ATPB!MTB severe
Trojan:MSIL/Taskun.ARPB!MTB severe
Trojan:MSIL/Zusy!AMTB severe
Trojan:PDF/Phish.GL!MTB severe
Trojan:PowerShell/AgentTesla.SI!MTB severe
Trojan:Script/Brusted!AMTB severe
Trojan:VBS/Phish!MTB severe
Trojan:VBS/Rossetaph.MP!MSR severe
Trojan:Win32/BatLoader!AMTB severe
Trojan:Win32/BlackWidow.AV!MTB severe
Trojan:Win32/Convagent.KKA!MTB severe
Trojan:Win32/Expiro.MCP!MTB severe
Trojan:Win32/Expiro.ND!MTB severe
Trojan:Win32/Killav.gen severe
Trojan:Win32/LummaStealer.KKC!MTB severe
Trojan:Win32/LummaStealer.KKD!MTB severe
Trojan:Win32/Meterpreter.O!AMTB severe
Trojan:Win32/Neoreblamy.NK!MTB severe
Trojan:Win32/Neoreblamy.NSX!MTB severe
Trojan:Win32/NetSupport!rfn severe
Trojan:Win32/Pidgeon.A severe
Trojan:Win32/Poma!rfn severe
Trojan:Win32/SilverBaron!rfn severe
Trojan:Win32/Yephiler!MSR severe
Trojan:Win64/BitCoinMiner!AMTB severe
Trojan:Win64/CryptInject.CL!MTB severe
Trojan:Win64/Lazy.LFN!MTB severe
Trojan:Win64/MuddyWater!MTB severe
Trojan:Win64/Pajetbin!MTB severe
Trojan:Win64/Vidar.ABVZ!MTB severe
Trojan:Win64/Zusy.KKD!MTB severe
TrojanDropper:AndroidOS/Banker!AMTB severe
TrojanDropper:JS/Malgent.MP!MSR severe
TrojanDropper:VBS/CoinMiner!MTB severe
TrojanDropper:Win32/ShellCode!AMTB severe
VirTool:Win32/SuspClickFix.M3 severe

Updated threat detections

Name Severity
Adware:Linux/Multiverze!rfn high
Adware:MacOS/Genieo high
Adware:MacOS/Multiverze!rfn high
Adware:MSIL/BrowserAssistant high
Adware:Win32/Agent high
Adware:Win32/BroExt!MSR high
Adware:Win32/HiRu high
Adware:Win32/Multiverze!rfn high
Adware:Win32/Neoreklami high
Adware:Win32/OpenSUpdater high
Adware:Win32/OpenSUpdater!MTB high
Adware:Win32/Tnega high
Adware:Win32/Tnega!MSR high
Adware:Win32/Trickler.A!MTB high
Backdoor:AndroidOS/Multiverze!rfn severe
Backdoor:ASP/Aspy severe
Backdoor:ASP/SecChecker.A severe
Backdoor:Linux/Mirai!MSR severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MacOS/Mettle.A!MTB severe
Backdoor:MSIL/AsyncRAT.AA!MTB severe
Backdoor:MSIL/AsyncRAT.ARP!AMTB severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Crysen!rfn severe
Backdoor:MSIL/NJRat!rfn severe
Backdoor:MSIL/Quasar!rfn severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:MSIL/ReoMot.AR!AMTB severe
Backdoor:MSIL/Revetrat!rfn severe
Backdoor:MSIL/TurtleLoader.BSC!dha severe
Backdoor:MSIL/XWormRAT!rfn severe
Backdoor:PHP/BackConnect.A severe
Backdoor:PHP/C99shell.AH severe
Backdoor:PHP/C99shell.I severe
Backdoor:PHP/C99shell.U severe
Backdoor:PHP/Chopper.C!dha severe
Backdoor:PHP/EgeShell.A severe
Backdoor:PHP/OrbWS.WS!MTB severe
Backdoor:PHP/Phpspy.A severe
Backdoor:PHP/Remoteshell.B severe
Backdoor:PHP/Remoteshell.D severe
Backdoor:PHP/Remoteshell.F severe
Backdoor:PHP/Remoteshell.V severe
Backdoor:PHP/Shell.C severe
Backdoor:PHP/WebShell.A severe
Backdoor:PHP/Webshell.PA severe
Backdoor:PHP/Yorcirekrikseng.E severe
Backdoor:Win32/Aicat.A!ml severe
Backdoor:Win32/Androm.MK!MTB severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Coroxy!rfn severe
Backdoor:Win32/Delf severe
Backdoor:Win32/Farfli.BF severe
Backdoor:Win32/Farfli.WE!MTB severe
Backdoor:Win32/FlyAgent!rfn severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Gaertob!rfn severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/Lojax.A severe
Backdoor:Win32/Pasur!rts severe
Backdoor:Win32/Remcos!rfn severe
Backdoor:Win32/Rifdoor!rfn severe
Backdoor:Win32/Rifdoor.BSA!MTB severe
Backdoor:Win32/Sensode!rfn severe
Backdoor:Win32/Venik!rfn severe
Backdoor:Win32/Venik.QE!MTB severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win64/Adaptix!MTB severe
Backdoor:Win64/CobaltStrike!rfn severe
Backdoor:Win64/MeshAgent!MTB severe
Backdoor:Win64/MeterpreterReverseShell!rfn severe
Backdoor:Win64/Supper!rfn severe
Backdoor:Win64/Turla!rfn severe
Backdoor:Win64/Uallehs.A severe
Backdoor:Win64/Vankul!rfn severe
Behavior:MacOS/OsascriptFileExec.A1 severe
Behavior:MacOS/SuspDisableLibValidation.A1 severe
Behavior:MacOS/SuspGitHooksMod.A14 severe
Behavior:MacOS/SuspHiddenCurl.AM severe
Behavior:MacOS/SuspiciousCommandExec.A11 severe
Behavior:MacOS/SuspiciousPersistence.F severe
Behavior:MacOS/SuspKeyChainAccess.A7 severe
Behavior:MacOS/SuspKeyChainCopy.AB severe
Behavior:MacOS/SuspKeyChainUnlock.AB severe
Behavior:MacOS/SuspOsascriptPrivEsc.A1 severe
Behavior:MacOS/SuspPassCapture.AB severe
Behavior:MacOS/SuspPassSteal.E severe
Behavior:MacOS/SuspProcExec.AM severe
Behavior:MacOS/SuspSEExec.A1 severe
Behavior:Win32/Mamadut.BV severe
Behavior:Win32/Mamadut.CC severe
Behavior:Win32/Mamadut.EN severe
BrowserModifier:Win32/MediaArena high
BrowserModifier:Win32/Qiwmonk high
BrowserModifier:Win32/Shafmia high
BrowserModifier:Win32/SupTab high
BrowserModifier:Win32/TogiraCby high
DDoS:Linux/Multiverze!rfn severe
DDoS:Win32/Nitol severe
DDoS:Win32/Nitol!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:HTML/Webshell.A!MTB severe
Exploit:JS/CVE-2014-0322.D severe
Exploit:JS/CVE-2020-16040.B severe
Exploit:JS/Kaixin severe
Exploit:JS/Mult.DJ severe
Exploit:JS/ShellCode severe
Exploit:JS/ShellCode!MTB severe
Exploit:JS/ShellCode.gen severe
Exploit:MacOS/JailBreak.AB!MTB severe
Exploit:MSIL/CVE-2013-0074.A severe
Exploit:O97M/CVE-2017-0199!MTB severe
Exploit:O97M/CVE-2017-0199.VDY!MTB severe
Exploit:O97M/CVE-2017-11882.A severe
Exploit:O97M/CVE-2025-53770.DA!ams severe
Exploit:O97M/DDEDownloader.A severe
Exploit:Perl/CVE-2014-8297!AMTB severe
Exploit:PHP/injector severe
Exploit:PHP/Small!AMTB severe
Exploit:PHP/Webshell!AMTB severe
Exploit:Python/CVE-2010-1759!AMTB severe
Exploit:Python/CVE-2018-11776!AMTB severe
Exploit:Python/CVE-2020-1472.KSH!MSR severe
Exploit:Ruby/JSShell.G!MSR severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/ShellCode!rfn severe
Exploit:Win32/ShellCode.A severe
Exploit:Win32/ShellCode.gen!C severe
Exploit:Win64/CVE-2018-8120.S severe
HackTool:BAT/AutoKms high
HackTool:BAT/Dats!rfn high
HackTool:Linux/Multiverze!rfn high
HackTool:Linux/PthToolkitGen.ZZ high
HackTool:MacOS/Multiverze!rfn high
HackTool:MSIL/AutoKms high
HackTool:MSIL/AutoKMS!rfn high
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:MSIL/Lazy.MK!MTB high
HackTool:PHP/Phish!AMTB high
HackTool:PHP/Webshell!AMTB high
HackTool:PowerShell/AutoKMS!MTB high
HackTool:PowerShell/Malgent!MSR high
HackTool:PowerShell/PoshKeylogger.B high
HackTool:PowerShell/PowerSploit.E high
HackTool:PowerShell/PowerView!rfn high
HackTool:PowerShell/PowerView.A high
HackTool:Python/Hupat.A!MTB high
HackTool:Python/Impacket high
HackTool:Python/Impacket.AAI!MSR high
HackTool:Python/Impacket.AAO high
HackTool:Python/Multiverze high
HackTool:Python/PWDump.A!MTB high
HackTool:Python/RemoteShell!MSR high
HackTool:Script/Multiverze!rfn high
HackTool:Win32/Activator high
HackTool:Win32/Activator!MTB high
HackTool:Win32/AndroidUnlocker high
HackTool:Win32/AndroidUnlocker!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!AMTB high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/BitMiner!MTB high
HackTool:Win32/BrowserPassview!MTB high
HackTool:Win32/CheatEngine high
HackTool:Win32/Chisel.A high
HackTool:Win32/Cobaltstrike!rfn high
HackTool:Win32/CoinMiner!MTB high
HackTool:Win32/crack high
HackTool:Win32/Crack!AMTB high
HackTool:Win32/Crack!MTB high
HackTool:Win32/DefenderControl!rfn high
HackTool:Win32/DllInject high
HackTool:Win32/DllInject!MTB high
HackTool:Win32/DllInjector!MTB high
HackTool:Win32/ExtremeInjector high
HackTool:Win32/GameHack!MTB high
HackTool:Win32/GameHack!rfn high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/KMSActivator!MTB high
HackTool:Win32/LaZagne high
HackTool:Win32/Loader!MTB high
HackTool:Win32/Mailpassview!rfn high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/MeltScreen!MTB high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Mikatz high
HackTool:Win32/Mikatz!dha high
HackTool:Win32/Mimikatz high
HackTool:Win32/Mimikatz!rfn high
HackTool:Win32/Ntscan high
HackTool:Win32/Passview high
HackTool:Win32/PasswordRecovery high
HackTool:Win32/Patch.G high
HackTool:Win32/Patcher high
HackTool:Win32/Patcher!AMTB high
HackTool:Win32/Patcher!MTB high
HackTool:Win32/Patcher.D high
HackTool:Win32/ProductKey.G!MSR high
HackTool:Win32/PsAttack!rfn high
HackTool:Win32/RepackMe!MTB high
HackTool:Win32/RottenPotato high
HackTool:Win32/Tnega!MTB high
HackTool:Win32/Win10Tweaker high
HackTool:Win32/Winactivator high
HackTool:Win64/CobaltStrike!rfn high
HackTool:Win64/EDRSandBlast!rfn high
HackTool:Win64/Juicypotato high
HackTool:Win64/KMSAuto!MTB high
HackTool:Win64/Mikatz!rfn high
HackTool:Win64/Mimikatz!rfn high
HackTool:Win64/Proxy!AMTB high
HackTool:Win64/PswDump!MTB high
HackTool:Win64/PSWDump.MY high
HackTool:Win64/RDPWrap!MTB high
Joke:AndroidOS/Multiverze!rfn moderate
Joke:VBS/CDEject!rfn moderate
Misleading:Linux/Revproxy.A!MTB high
Misleading:Win32/Fybents high
Misleading:Win32/Lodi high
Misleading:Win32/Lodi!AMTB high
Misleading:Win32/Lodi!MSR high
Misleading:Win32/Malgent high
Misleading:Win32/Malgent!AMTB high
Misleading:Win32/PerfectOptimizer high
MonitoringTool:Win32/MicTrayDebugger severe
MonitoringTool:Win32/TektonIt severe
Program:Linux/Multiverze!rfn high
Program:Win32/Hadsruda!rfn high
Program:Win32/Multiverze high
Program:Win32/Multiverze!rfn high
Program:Win32/Unwaders.C!rfn high
Program:Win32/Uwamson.A!rfn high
PWS:HTML/Phish.RA!MTB severe
PWS:MSIL/Browsstl!rfn severe
PWS:MSIL/Stealer!rfn severe
PWS:MSIL/Stealgen!rfn severe
PWS:MSIL/Stimilina!rfn severe
PWS:Win32/AgentTesla!rfn severe
PWS:Win32/Banker.M severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Fareit.ZT!MTB severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/Primarypass!rfn severe
PWS:Win32/QQpass.B!MTB severe
PWS:Win32/Wowsteal!rfn severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot.MS!MTB severe
Ransom:BAT/BLJammer!rfn severe
Ransom:Linux/Babuk!rfn severe
Ransom:Linux/CerberRansom!rfn severe
Ransom:Linux/LockBit.B!MTB severe
Ransom:Linux/Ransomhub!rfn severe
Ransom:MSIL/Filecoder!rfn severe
Ransom:MSIL/Pykaro.A severe
Ransom:PowerShell/Roduk severe
Ransom:Win32/Akira!rfn severe
Ransom:Win32/Babuk!rfn severe
Ransom:Win32/BastaLoader!rfn severe
Ransom:Win32/BlackCat!rfn severe
Ransom:Win32/Clop!rfn severe
Ransom:Win32/Conti.AD!MTB severe
Ransom:Win32/Filecoder!rfn severe
Ransom:Win32/Genasom!rfn severe
Ransom:Win32/Gocrypt!rfn severe
Ransom:Win32/Lockbit!rfn severe
Ransom:Win32/Play!rfn severe
Ransom:Win32/PowerRanges!rfn severe
Ransom:Win32/Qilin!rfn severe
Ransom:Win32/Royal!rfn severe
Ransom:Win32/Sodinokibi!rfn severe
Ransom:Win32/Tovicrypt.A severe
Ransom:Win32/Trigona!rfn severe
Ransom:Win32/WarLock!rfn severe
Ransom:Win64/Babuk!rfn severe
Ransom:Win64/BQTLock.MG!MTB severe
Ransom:Win64/BuddyRansmCrypt!rfn severe
Ransom:Win64/Filecoder!rfn severe
Ransom:Win64/Hive.AF!MTB severe
Ransom:Win64/Inc!rfn severe
Ransom:Win64/LockBit!rfn severe
Ransom:Win64/Magniber!rfn severe
Ransom:Win64/Newcryptor!rfn severe
Ransom:Win64/Nova!MTB severe
SoftwareBundler:Win32/Somoto high
SoftwareBundler:Win32/Stallmonitz high
Spyware:AndroidOS/Multiverze!rfn high
Spyware:Win32/CnsMin high
SupportScam:Win32/Screcwon!rfn severe
Tool:Linux/Multiverze!rfn moderate
Trojan:ALisp/Duxfas.C severe
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/AVerseFalc!rfn severe
Trojan:AndroidOS/Boogr!AMTB severe
Trojan:AndroidOS/Coper.F!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/SAgent!MSR severe
Trojan:AndroidOS/SpyAgent!AMTB severe
Trojan:AndroidOS/SpyNote.AK!AMTB severe
Trojan:AutoIt/Autrat!rfn severe
Trojan:BAT/Avkiller.gen!A severe
Trojan:BAT/Donut!MTB severe
Trojan:BAT/Killav!rfn severe
Trojan:BAT/LNK_DarkGate!rfn severe
Trojan:BAT/Malgent!MSR severe
Trojan:BAT/Obfuse!MSR severe
Trojan:BAT/Powdow.AHC!MTB severe
Trojan:BAT/Qakbot!rfn severe
Trojan:BAT/XWorm.PQ!MTB severe
Trojan:HTML/Agent!AMTB severe
Trojan:HTML/Brocoiner!rfn severe
Trojan:HTML/Cryxos.SLZT!MTB severe
Trojan:HTML/EtherHide.HAB!MTB severe
Trojan:HTML/FakeAlert!MSR severe
Trojan:HTML/FakeAlert!MTB severe
Trojan:HTML/FakeAlert.FAH!MTB severe
Trojan:HTML/Malgent!MSR severe
Trojan:HTML/Nioc!rfn severe
Trojan:HTML/Obfuse!rfn severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish!MTB severe
Trojan:HTML/Phish!rfn severe
Trojan:HTML/Phish.ATOB!MTB severe
Trojan:HTML/Phish.AUOB!MTB severe
Trojan:HTML/Phish.DG!MTB severe
Trojan:HTML/Phish.HNEH!MTB severe
Trojan:HTML/Phish.HNEW!MTB severe
Trojan:HTML/Phish.SLAZ!MTB severe
Trojan:HTML/Phish.SLYZ!MTB severe
Trojan:HTML/Phish.SLZM!MTB severe
Trojan:HTML/Phish.SLZO!MTB severe
Trojan:HTML/Phish.SLZP!MTB severe
Trojan:HTML/Phish.SLZU!MTB severe
Trojan:HTML/Phish.SLZV!MTB severe
Trojan:HTML/Phish.SLZW!MTB severe
Trojan:HTML/Phish.SY!MTB severe
Trojan:HTML/Phishing.ER!MTB severe
Trojan:HTML/Qakbot!rfn severe
Trojan:HTML/Qbot!rfn severe
Trojan:HTML/Redirector severe
Trojan:HTML/Redirector.AA!AMTB severe
Trojan:HTML/Redirector.ACPB!MTB severe
Trojan:HTML/Redirector.BA!MTB severe
Trojan:HTML/Redirector.BAJ!MTB severe
Trojan:HTML/Redirector.PAIB!MTB severe
Trojan:HTML/Redirector.PAIF!MTB severe
Trojan:HTML/Redirector.PGRE!MTB severe
Trojan:HTML/Redirector.RQG!MTB severe
Trojan:HTML/Redirector.SEM!MTB severe
Trojan:HTML/Redirector.SSF!MTB severe
Trojan:HTML/ScrInject.AXHB!MTB severe
Trojan:HTML/ScrInject.PLJLH!MTB severe
Trojan:HTML/ScrInject.SPZW!MTB severe
Trojan:Java/Adwind!rfn severe
Trojan:Java/SAgnt!MSR severe
Trojan:JS/Acsogenixx.AB!MTB severe
Trojan:JS/AgentTesla.PB!MTB severe
Trojan:JS/BlacoleRef.W severe
Trojan:JS/Cardst!rfn severe
Trojan:JS/ChatGPTStealer.GVA!MTB severe
Trojan:JS/CoinHive.A severe
Trojan:JS/Cryxos.ASI!MTB severe
Trojan:JS/Cryxos.C!MTB severe
Trojan:JS/Cryxos.GPB!MTB severe
Trojan:JS/Cryxos.PG!MTB severe
Trojan:JS/Cryxos.PGCR!MTB severe
Trojan:JS/FormBook.SS!MTB severe
Trojan:JS/FSAutcik severe
Trojan:JS/Obfuse!MTB severe
Trojan:JS/Obfuse!rfn severe
Trojan:JS/Obfuse.A!AMTB severe
Trojan:JS/Obfuse.RJ!MTB severe
Trojan:JS/Phish!rfn severe
Trojan:JS/Phish.KK!MTB severe
Trojan:JS/Phish.NFA!MTB severe
Trojan:JS/Pterodo!rfn severe
Trojan:JS/QakbotLNK!rfn severe
Trojan:JS/Redirector.ABOB!MTB severe
Trojan:JS/Redirector.GPR!MTB severe
Trojan:JS/Redirector.PH severe
Trojan:JS/Redirector.VJU!MTB severe
Trojan:JS/Redline.SLIL!MTB severe
Trojan:JS/RemcosRAT!AMTB severe
Trojan:Linux/Meterp.Gen severe
Trojan:Linux/Multiverze!rfn severe
Trojan:Linux/SAgnt!MSR severe
Trojan:Linux/Sysniff severe
Trojan:MacOS/Multiverze!rfn severe
Trojan:MacOS/Ymacco.AAF0 severe
Trojan:MSIL/Acrstealer.PGAS!MTB severe
Trojan:MSIL/AgentTesla severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/AgentTesla.RSS!MTB severe
Trojan:MSIL/AgentTesla.SJ!MTB severe
Trojan:MSIL/AgentTesla.VAE!MTB severe
Trojan:MSIL/Androm!rfn severe
Trojan:MSIL/Barys.ABR!MTB severe
Trojan:MSIL/Barys.AHB!MTB severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/CryptInject!rfn severe
Trojan:MSIL/Dcstl.psyX!MTB severe
Trojan:MSIL/DllInject!MTB severe
Trojan:MSIL/Dropper!rfn severe
Trojan:MSIL/Evader.KK!MTB severe
Trojan:MSIL/FormBook!rfn severe
Trojan:MSIL/FormBook.AQOB!MTB severe
Trojan:MSIL/FormBook.KK!MTB severe
Trojan:MSIL/Heracles!MTB severe
Trojan:MSIL/Heracles.AHE!MTB severe
Trojan:MSIL/Injector!rfn severe
Trojan:MSIL/Injector.CE!MTB severe
Trojan:MSIL/Jalapeno!MTB severe
Trojan:MSIL/Jalapeno.MCQ!MTB severe
Trojan:MSIL/Keylogger!rfn severe
Trojan:MSIL/Lazy!rfn severe
Trojan:MSIL/Lazy.MX!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/Malgent!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/NjRat.AMAK!MTB severe
Trojan:MSIL/Perseus!rfn severe
Trojan:MSIL/Polazert!rfn severe
Trojan:MSIL/QuasarRat!rfn severe
Trojan:MSIL/Razy!rfn severe
Trojan:MSIL/Razy.BAA!MTB severe
Trojan:MSIL/Razy.PGRZ!MTB severe
Trojan:MSIL/Redline!rfn severe
Trojan:MSIL/RedLineStealer!AMTB severe
Trojan:MSIL/RedlineStealer!rfn severe
Trojan:MSIL/SmallDownloader!MTB severe
Trojan:MSIL/Solorigate.BR!dha severe
Trojan:MSIL/Stealer!MTB severe
Trojan:MSIL/Taskun.ARPB!MTB severe
Trojan:MSIL/Tedy!MTB severe
Trojan:MSIL/WebShell.HB!MTB severe
Trojan:MSIL/zgRAT!rfn severe
Trojan:MSIL/Zilla.MKA!MTB severe
Trojan:MSIL/Zusy!rfn severe
Trojan:MSIL/Zusy.ARR!MTB severe
Trojan:O97M/DDownloader!rfn severe
Trojan:O97M/Paudo.A severe
Trojan:O97M/Phish!MSR severe
Trojan:PDF/FakeReward.PA!MTB severe
Trojan:PDF/Malgent!MSR severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish!rfn severe
Trojan:PDF/Phish.BH!MSR severe
Trojan:PDF/Phish.PE!MTB severe
Trojan:PDF/Ursnif!rfn severe
Trojan:Perl/Multiverze severe
Trojan:Perl/Multiverze!rfn severe
Trojan:PowerShell/AsyncRAT.SLZH!MTB severe
Trojan:PowerShell/Boxter.PGBP!MTB severe
Trojan:PowerShell/Bynoco.RR!MTB severe
Trojan:PowerShell/Exploit.CVE-2021-1675.A severe
Trojan:PowerShell/Fakecaptcha!MTB severe
Trojan:PowerShell/Fleisnam.E!MTB severe
Trojan:PowerShell/GuLoader.PT!MTB severe
Trojan:PowerShell/KDotGrabber!rfn severe
Trojan:PowerShell/LummaStealer!rfn severe
Trojan:PowerShell/NetLoader.PGNL!MTB severe
Trojan:PowerShell/Obfuse!MSR severe
Trojan:PowerShell/Obfuse.PG!MTB severe
Trojan:PowerShell/Powersploit.J severe
Trojan:PowerShell/Powersploit.T severe
Trojan:PowerShell/Pterodo!rfn severe
Trojan:PowerShell/QakBot!rfn severe
Trojan:PowerShell/ReverseShell.SA severe
Trojan:PowerShell/Runner.PGRN!MTB severe
Trojan:PowerShell/SorvePotel.GNF!MTB severe
Trojan:PowerShell/UnicornBypass.A severe
Trojan:PowerShell/XWorm.PC!MTB severe
Trojan:PowerShell/XWorm.SLYU!MTB severe
Trojan:Python/Bobik.EB!MTB severe
Trojan:Python/CoinMiner!rfn severe
Trojan:Python/Malgent!MSR severe
Trojan:Python/Multiverze severe
Trojan:Python/Multiverze!rfn severe
Trojan:Python/Obfuse!AMTB severe
Trojan:Python/PySilon.SLZG!MTB severe
Trojan:Python/RedTiger.SLZB!MTB severe
Trojan:Script/Malgent!MSR severe
Trojan:Script/Multiverze severe
Trojan:Script/Multiverze!rfn severe
Trojan:Script/Sabsik!rfn severe
Trojan:Script/Sabsik.FL.B!ml severe
Trojan:Script/Wacatac severe
Trojan:Unix/Multiverze!rfn severe
Trojan:VBA/Malgent!MSR severe
Trojan:VBS/Emotet!rfn severe
Trojan:VBS/GuLoader.RBL!MTB severe
Trojan:VBS/ObfDldr!rfn severe
Trojan:VBS/Obfus!AMTB severe
Trojan:VBS/Obfuse!MSR severe
Trojan:VBS/Obfuse!rfn severe
Trojan:VBS/Obfuse.PL!MTB severe
Trojan:VBS/Pterodo!rfn severe
Trojan:VBS/Qakbot!rfn severe
Trojan:VBS/Runner.PGRU!MTB severe
Trojan:Win32/Acll!rfn severe
Trojan:Win32/Agent!rfn severe
Trojan:Win32/AgentCrypt!rfn severe
Trojan:Win32/AgentTesla!rfn severe
Trojan:Win32/Alevaul!rfn severe
Trojan:Win32/Almanahe.B.dll severe
Trojan:Win32/AmsiTamper.A!rfn severe
Trojan:Win32/Androm.KK!MTB severe
Trojan:Win32/Androm.WE!MTB severe
Trojan:Win32/AresLdr!rfn severe
Trojan:Win32/Astaroth.psyO!MTB severe
Trojan:Win32/Astaroth.psyW!MTB severe
Trojan:Win32/Asyncrat!rfn severe
Trojan:Win32/Autoit.EA!MTB severe
Trojan:Win32/Autoit.EB!MTB severe
Trojan:Win32/AutoitInject severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject!rfn severe
Trojan:Win32/AutoitInject.AJ!MTB severe
Trojan:Win32/AutoitInject.AQGA!MTB severe
Trojan:Win32/AutoitInject.AR!MTB severe
Trojan:Win32/AutoitInject.ASE!MTB severe
Trojan:Win32/AutoitInject.HNM!MTB severe
Trojan:Win32/AutoitInject.HNQ!MTB severe
Trojan:Win32/AutoitInject.PS!MTB severe
Trojan:Win32/AutoitNuqel.NLQ!MTB severe
Trojan:Win32/AutoitShellInj!MTB severe
Trojan:Win32/AutoitShellInj.A!MTB severe
Trojan:Win32/AutoitShellInj.EA!MTB severe
Trojan:Win32/AutoitShellInj.EB!MTB severe
Trojan:Win32/AutoitShellInj.EN!MTB severe
Trojan:Win32/Autorun!rfn severe
Trojan:Win32/Azorult!rfn severe
Trojan:Win32/BatLoader!rfn severe
Trojan:Win32/Bebloh!MTB severe
Trojan:Win32/BlackMoon.ABMN!MTB severe
Trojan:Win32/BlackMoon.NK!MTB severe
Trojan:Win32/Blackmoon.RS!MTB severe
Trojan:Win32/Blihan.AB!MTB severe
Trojan:Win32/Blihan.MA!MTB severe
Trojan:Win32/Bluteal severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Boxter!rfn severe
Trojan:Win32/Bumat!rts high
Trojan:Win32/Carbanak!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Catchman severe
Trojan:Win32/Ceatrg!rfn severe
Trojan:Win32/Ceevee severe
Trojan:Win32/Cerber!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cerbu!MTB severe
Trojan:Win32/Chinqincin.A severe
Trojan:Win32/ClipBanker!MTB severe
Trojan:Win32/ClipBanker!rfn severe
Trojan:Win32/ClipBanker.RPP!MTB severe
Trojan:Win32/CobaltStrike!rfn severe
Trojan:Win32/ContiCrypt!rfn severe
Trojan:Win32/Convagent!rfn severe
Trojan:Win32/Convagent.BAB!MTB severe
Trojan:Win32/Copak.KAV!MTB severe
Trojan:Win32/Copak.PGCP!MTB severe
Trojan:Win32/CoreWarrior.DA!MTB severe
Trojan:Win32/Coroxy!rfn severe
Trojan:Win32/Cosmu.AC!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/CryptInject.BT!MTB severe
Trojan:Win32/CryptInject.DL!MTB severe
Trojan:Win32/Cryware!rfn severe
Trojan:Win32/Dacic!MTB severe
Trojan:Win32/Dacic.AC!MTB severe
Trojan:Win32/Danabot.YAA!MTB severe
Trojan:Win32/DarkCloud.EALN!MTB severe
Trojan:Win32/Delf.OKM!MTB severe
Trojan:Win32/DelfInject.MK!MTB severe
Trojan:Win32/Dexphot severe
Trojan:Win32/DllHijack!MTB severe
Trojan:Win32/DllInject severe
Trojan:Win32/DllInject!rfn severe
Trojan:Win32/Doina.MBHT!MTB severe
Trojan:Win32/Dorifel.EC!MTB severe
Trojan:Win32/DorkBot!rfn severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dostre.CA!MTB severe
Trojan:Win32/Downloader!rfn severe
Trojan:Win32/Downloader.RPJ!MTB severe
Trojan:Win32/Dridex.DM!MTB severe
Trojan:Win32/Dropper!rfn severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Egairtigado!rfn severe
Trojan:Win32/Eqtonapt.A!dha severe
Trojan:Win32/Eqtonex severe
Trojan:Win32/ESUTest severe
Trojan:Win32/Etset!rfn severe
Trojan:Win32/Expiro!MTB severe
Trojan:Win32/Expiro.NDP!MTB severe
Trojan:Win32/FakeAV.EA!MTB severe
Trojan:Win32/Fareit!rfn severe
Trojan:Win32/Fareit.VB!MTB severe
Trojan:Win32/Farfli.AB!MTB severe
Trojan:Win32/Farfli.B!MTB severe
Trojan:Win32/Farfli.KK!MTB severe
Trojan:Win32/Farfli.RPM!MTB severe
Trojan:Win32/Fauppod!rfn severe
Trojan:Win32/Filecoder!MTB severe
Trojan:Win32/FileCoder!rfn severe
Trojan:Win32/Fimal!rfn severe
Trojan:Win32/Flystudio.DA!MTB severe
Trojan:Win32/FormBook!rfn severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/Fragtor.GKN!MTB severe
Trojan:Win32/Fsysna.GND!MTB severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/Gatak!rfn severe
Trojan:Win32/GCleaner.PGGJ!MTB severe
Trojan:Win32/GCleaner.PGGK!MTB severe
Trojan:Win32/GCleaner.RRM!MTB severe
Trojan:Win32/GCleaner.WBM!MTB severe
Trojan:Win32/gen8.RDA!MTB severe
Trojan:Win32/Genasep!rfn severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/GenCodeInjected!BV severe
Trojan:Win32/Generic!BV severe
Trojan:Win32/GenRansomNote!BV severe
Trojan:Win32/GhostRat.LBK!MTB severe
Trojan:Win32/Glupteba!rfn severe
Trojan:Win32/Gracing!rfn severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyS!MTB severe
Trojan:Win32/Guloader.AV!MTB severe
Trojan:Win32/Havoc!rfn severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Injector!AMTB severe
Trojan:Win32/Injector.RAQ!MTB severe
Trojan:Win32/Injuke!rfn severe
Trojan:Win32/Ipamor.EA!MTB severe
Trojan:Win32/IRCBot!rfn severe
Trojan:Win32/IRCBot.EN!MTB severe
Trojan:Win32/IRCBot.MS!MTB severe
Trojan:Win32/IRCBot.RT!MTB severe
Trojan:Win32/IStartSurf!rfn severe
Trojan:Win32/Kazadm.A!MTB severe
Trojan:Win32/Kepavll!rfn severe
Trojan:Win32/Keydoor!MSR severe
Trojan:Win32/KeyLogger!rfn severe
Trojan:Win32/Khalesi.RL!MTB severe
Trojan:Win32/KillMBR!rfn severe
Trojan:Win32/Klogger severe
Trojan:Win32/KoiLoader!rfn severe
Trojan:Win32/Kovter!rfn severe
Trojan:Win32/Latrodectus!rfn severe
Trojan:Win32/Lauri.ALI!MTB severe
Trojan:Win32/Lazy!MTB severe
Trojan:Win32/Lazy!rfn severe
Trojan:Win32/Lazy.KK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem!rfn severe
Trojan:Win32/LokiBot!rfn severe
Trojan:Win32/LummaC2!BV severe
Trojan:Win32/LummaStealer severe
Trojan:Win32/LummaStealer!BV severe
Trojan:Win32/LummaStealer!rfn severe
Trojan:Win32/Malex!rfn severe
Trojan:Win32/Malgen!MSR severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!AMTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!rfn severe
Trojan:Win32/MalLoader!rfn severe
Trojan:Win32/Mamson!rfn severe
Trojan:Win32/Masqrazelf!rfn severe
Trojan:Win32/MereTam!rfn severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/Meterpreter.A severe
Trojan:Win32/Mimikatz!rfn severe
Trojan:Win32/MultiInjector.A!rfn severe
Trojan:Win32/MultiPlug!rfn severe
Trojan:Win32/Multsarch!rfn severe
Trojan:Win32/Neoreblamy.NFL!MTB severe
Trojan:Win32/Neoreblamy.NFU!MTB severe
Trojan:Win32/Neoreblamy.NFX!MTB severe
Trojan:Win32/Neoreblamy.NJT!MTB severe
Trojan:Win32/Neoreblamy.NMS!MTB severe
Trojan:Win32/Neoreblamy.NMY!MTB severe
Trojan:Win32/Neoreblamy.NRJ!MTB severe
Trojan:Win32/Neoreblamy.NSQ!MTB severe
Trojan:Win32/Neoreblamy.NY!MTB severe
Trojan:Win32/Neoreklami!MTB severe
Trojan:Win32/NetWire.GMT!MTB severe
Trojan:Win32/NetWire.NA!MTB severe
Trojan:Win32/Neurevt!rfn severe
Trojan:Win32/NgrBot!rfn severe
Trojan:Win32/Ninunarch!rfn severe
Trojan:Win32/NjRat.NEAA!MTB severe
Trojan:Win32/Nymaim!rfn severe
Trojan:Win32/Nymeria!rfn severe
Trojan:Win32/Occamy!rfn severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Occamy.C27 severe
Trojan:Win32/Occamy.C2F severe
Trojan:Win32/Occamy.C4E severe
Trojan:Win32/Occamy.C51 severe
Trojan:Win32/Occamy.C6D severe
Trojan:Win32/Occamy.CB0 severe
Trojan:Win32/Occamy.CE1 severe
Trojan:Win32/Occamy.CFB severe
Trojan:Win32/OffLoader!MTB severe
Trojan:Win32/OffLoader.POFG!MTB severe
Trojan:Win32/Offloader.POFS!MTB severe
Trojan:Win32/Oficla!rfn severe
Trojan:Win32/Otfrem.A!MTB severe
Trojan:Win32/Oyester!rfn severe
Trojan:Win32/Pasta!rfn severe
Trojan:Win32/Penguish!rfn severe
Trojan:Win32/PespinPacked severe
Trojan:Win32/PhishLeonem!rfn severe
Trojan:Win32/Phoenix!rfn severe
Trojan:Win32/Pidgeon.A!MTB severe
Trojan:Win32/Pikabot!rfn severe
Trojan:Win32/PlugX!rfn severe
Trojan:Win32/Pomal!rfn severe
Trojan:Win32/Predator.AR!MTB severe
Trojan:Win32/Primarypass!rfn severe
Trojan:Win32/ProcessHijack.GTM!MTB severe
Trojan:Win32/Pterodo!rfn severe
Trojan:Win32/Qadars!rfn severe
Trojan:Win32/Qakbot!rfn severe
Trojan:Win32/Qbot!rfn severe
Trojan:Win32/QQPass.G!MTB severe
Trojan:Win32/QuasarRAT!rfn severe
Trojan:Win32/Raccoon.EC!MTB severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Redline!MTB severe
Trojan:Win32/Remcos!rfn severe
Trojan:Win32/Remcos.AUT!MTB severe
Trojan:Win32/Remcos.GPPB!MTB severe
Trojan:Win32/ReverseShell!MSR severe
Trojan:Win32/Rhadamanthys!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RifdoorRat.CAZW!MTB severe
Trojan:Win32/Runner!MTB severe
Trojan:Win32/Runner.HB!MTB severe
Trojan:Win32/SalatStealer!MTB severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Salgorea.C!MTB severe
Trojan:Win32/Salgorea.S!MTB severe
Trojan:Win32/Salgorea.VRR!MTB severe
Trojan:Win32/Scrarev.A severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Sehyioa.A!cl severe
Trojan:Win32/SelfDel.A!MTB severe
Trojan:Win32/Shellara!rfn severe
Trojan:Win32/ShellcodeRunner!MTB severe
Trojan:Win32/Shiz.RG!MTB severe
Trojan:Win32/ShortSeek!rfn severe
Trojan:Win32/Simda!MTB severe
Trojan:Win32/Skeeyah severe
Trojan:Win32/Skeeyah.A severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/SmokeLoader!MTB severe
Trojan:Win32/Smokeloader!rfn severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Snojan.AB!MTB severe
Trojan:Win32/Socelars.WE!MTB severe
Trojan:Win32/SolarMark!rfn severe
Trojan:Win32/SolarMarker!rfn severe
Trojan:Win32/SparkOnSoft!AMTB severe
Trojan:Win32/Starter severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Suloc!rfn severe
Trojan:Win32/Suschil!rfn severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/Swisyn.ASW!MTB severe
Trojan:Win32/SystemBC!rfn severe
Trojan:Win32/Tedy!MTB severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tnega!MTB severe
Trojan:Win32/ToobPug!rfn severe
Trojan:Win32/Trickbot!rfn severe
Trojan:Win32/Trickbot.GML!MTB severe
Trojan:Win32/TrojanDownloader.Delg!MTB severe
Trojan:Win32/Trufip!rts high
Trojan:Win32/Upatre.AMN!MTB severe
Trojan:Win32/Upatre.AUP!MTB severe
Trojan:Win32/Upatre.MH!MTB severe
Trojan:Win32/Uphosyfs!rfn severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/Urelas.JU!MTB severe
Trojan:Win32/Ursnif!rfn severe
Trojan:Win32/Ursnif.PB!MTB severe
Trojan:Win32/Ursu!MTB severe
Trojan:Win32/Vankul!rfn severe
Trojan:Win32/VB severe
Trojan:Win32/VB!rfn severe
Trojan:Win32/VBClone.GTT!MTB severe
Trojan:Win32/VBClone.GZT!MTB severe
Trojan:Win32/VBClone.TAAA!MTB severe
Trojan:Win32/Vidar!MTB severe
Trojan:Win32/Vidar!rfn severe
Trojan:Win32/Vilsel!rfn severe
Trojan:Win32/Vilsel.A!MTB severe
Trojan:Win32/Vilsel.ABS!MTB severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vindor.AHB!MTB severe
Trojan:Win32/Virlock!rfn severe
Trojan:Win32/VMProtect!MTB severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Vundo.AHC!MTB severe
Trojan:Win32/Wacatac severe
Trojan:Win32/Wacatac.B!rfn severe
Trojan:Win32/WinGo!rfn severe
Trojan:Win32/WinLNK!AMTB severe
Trojan:Win32/WinLNK!MSR severe
Trojan:Win32/WinLNK!rfn severe
Trojan:Win32/WinLNK.HCG!MTB severe
Trojan:Win32/WinLNK.SDU!MTB severe
Trojan:Win32/WinLNK.VCC!MSR severe
Trojan:Win32/Wovdnut!BV severe
Trojan:Win32/XWormRAT!AMTB severe
Trojan:Win32/Yomal!rfn severe
Trojan:Win32/Zbot!rfn severe
Trojan:Win32/Zbot.AQ!MTB severe
Trojan:Win32/Zbot.AR!MTB severe
Trojan:Win32/Zbot.DM!MTB severe
Trojan:Win32/Zbot.EN!MTB severe
Trojan:Win32/Zbot.GIL!MTB severe
Trojan:Win32/Zbot.HBAI!MTB severe
Trojan:Win32/Zbot.RB!MTB severe
Trojan:Win32/Zbot.RI!MTB severe
Trojan:Win32/Zbot.SIBG!MTB severe
Trojan:Win32/Zbot.SIBL!MTB severe
Trojan:Win32/Zeeborot!rfn severe
Trojan:Win32/Zenpack!rfn severe
Trojan:Win32/Zenpak!rfn severe
Trojan:Win32/Znyonm!rfn severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zuepan.A severe
Trojan:Win32/Zusy.BL!MTB severe
Trojan:Win32/Zusy.DV!MTB severe
Trojan:Win32/Zusy.HAK!MTB severe
Trojan:Win32/Zusy.HBD!MTB severe
Trojan:Win32/Zusy.HBE!MTB severe
Trojan:Win32/Zusy.LMV!MTB severe
Trojan:Win32/Zusy.PGZY!MTB severe
Trojan:Win32/Zusy.RJ!MTB severe
Trojan:Win32/Zusy.SQ!MTB severe
Trojan:Win64/Amadey.PGAF!MTB severe
Trojan:Win64/Barys!MTB severe
Trojan:Win64/BazaarLoader!rfn severe
Trojan:Win64/BLackWidow!rfn severe
Trojan:Win64/BlisterLoader!rfn severe
Trojan:Win64/BlunderBlight!rfn severe
Trojan:Win64/BruteRatel!rfn severe
Trojan:Win64/BrutRatel!rfn severe
Trojan:Win64/BumbleBee!rfn severe
Trojan:Win64/ClipBanker!MTB severe
Trojan:Win64/ClipBanker!rfn severe
Trojan:Win64/Clipbanker.GVD!MTB severe
Trojan:Win64/CobaltStrike!MTB severe
Trojan:Win64/CobaltStrike!rfn severe
Trojan:Win64/Cobaltstrike.DD!MTB severe
Trojan:Win64/Cobaltstrike.RDA!MTB severe
Trojan:Win64/CoinMiner!MSR severe
Trojan:Win64/CoinMiner!MTB severe
Trojan:Win64/CoinMiner!rfn severe
Trojan:Win64/CoinMiner.ASTA!MTB severe
Trojan:Win64/CoinMiner.DA!MTB severe
Trojan:Win64/CoinMiner.SE!MTB severe
Trojan:Win64/Convagent!MTB severe
Trojan:Win64/Convagent.ARR!MTB severe
Trojan:Win64/Convagent.KK!MTB severe
Trojan:Win64/CryptInject!MTB severe
Trojan:Win64/CryptInject!rfn severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Dacic!MTB severe
Trojan:Win64/Dacic!rfn severe
Trojan:Win64/DCRat!MTB severe
Trojan:Win64/DLLHijack!MTB severe
Trojan:Win64/DLLHijack!rfn severe
Trojan:Win64/DllInject!rfn severe
Trojan:Win64/Dllinject.PGDI!MTB severe
Trojan:Win64/Donut!rfn severe
Trojan:Win64/Dridex.MK!MTB severe
Trojan:Win64/DriverLoader.RDB!MTB severe
Trojan:Win64/Emotet!rfn severe
Trojan:Win64/Emotetcrypt!rfn severe
Trojan:Win64/EmotetPacker!rfn severe
Trojan:Win64/FakeAV!rfn severe
Trojan:Win64/Farfli.ADC!MTB severe
Trojan:Win64/GachiLoader!MTB severe
Trojan:Win64/GhostRAT!MTB severe
Trojan:Win64/Grandoreiro.psyP!MTB severe
Trojan:Win64/GravityRat.AGRV!MTB severe
Trojan:Win64/IcedID!rfn severe
Trojan:Win64/Injector severe
Trojan:Win64/Injector!AMTB severe
Trojan:Win64/Khalesi.MK!MTB severe
Trojan:Win64/KillAV!rfn severe
Trojan:Win64/KillWin.SXB!MTB severe
Trojan:Win64/Latrodecturs!rfn severe
Trojan:Win64/Lazy!rfn severe
Trojan:Win64/Lazy.AHJ!MTB severe
Trojan:Win64/Lazy.MKG!MTB severe
Trojan:Win64/Lazy.PGLY!MTB severe
Trojan:Win64/Lazy.RR!MTB severe
Trojan:Win64/Lazy.SI!MTB severe
Trojan:Win64/Lazy.SRYT!MTB severe
Trojan:Win64/LummaStealer!MTB severe
Trojan:Win64/MalCertPutty!rfn severe
Trojan:Win64/MalDrv.E!MTB severe
Trojan:Win64/Malgent!AMTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Maloder!rfn severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Midie.SN!MTB severe
Trojan:Win64/Mikey!MTB severe
Trojan:Win64/Mikey.GXV!MTB severe
Trojan:Win64/Mikey.MMT!MTB severe
Trojan:Win64/Mikey.PAA!MTB severe
Trojan:Win64/Mint.SXB!MTB severe
Trojan:Win64/NightHawk!rfn severe
Trojan:Win64/Nuitka!MTB severe
Trojan:Win64/Oyster!MTB severe
Trojan:Win64/Oyster!rfn severe
Trojan:Win64/Phorpiex!MTB severe
Trojan:Win64/Qakbot!rfn severe
Trojan:Win64/Rhadamanthys!MTB severe
Trojan:Win64/Rhadamanthys.NSM!MTB severe
Trojan:Win64/Rhadamanthys.RH!MTB severe
Trojan:Win64/RomCom!rfn severe
Trojan:Win64/SalatStealer!MTB severe
Trojan:Win64/ShellcodeRunner!MTB severe
Trojan:Win64/ShellcodeRunner!rfn severe
Trojan:Win64/Shelm!rfn severe
Trojan:Win64/Stealc!MTB severe
Trojan:Win64/StealC.KAD!MTB severe
Trojan:Win64/Stealer!AMTB severe
Trojan:Win64/Stealer.SLWK!MTB severe
Trojan:Win64/Stealer.SXF!MTB severe
Trojan:Win64/Stealerc!MTB severe
Trojan:Win64/Stelega!MTB severe
Trojan:Win64/SystemBC!rfn severe
Trojan:Win64/Tedy!MTB severe
Trojan:Win64/Tedy.AIPB!MTB severe
Trojan:Win64/Tedy.ARR!MTB severe
Trojan:Win64/Tedy.SXE!MTB severe
Trojan:Win64/Tedy.ZJJ!MTB severe
Trojan:Win64/Telebot!MTB severe
Trojan:Win64/TurtleLoader!rfn severe
Trojan:Win64/UACBypassExp!rfn severe
Trojan:Win64/Ulise.AHC!MTB severe
Trojan:Win64/Vidar!MTB severe
Trojan:Win64/Vidar!rfn severe
Trojan:Win64/Vidar.AH!AMTB severe
Trojan:Win64/VidarStealer.KK!MTB severe
Trojan:Win64/VMProtect!MTB severe
Trojan:Win64/Wingo!MTB severe
Trojan:Win64/WinGoObfusc!rfn severe
Trojan:Win64/XLoader.LMA!MTB severe
Trojan:Win64/Xmrig!MTB severe
Trojan:Win64/XWorm!MTB severe
Trojan:Win64/Xworm.ZBO!MTB severe
Trojan:Win64/ZLoader!rfn severe
Trojan:Win64/ZLoaderE!rfn severe
Trojan:Win64/Zusy!MTB severe
Trojan:WinNT/Percol!rfn severe
Trojan:WinNT/Sality!rfn severe
TrojanClicker:Win32/Clikug!rfn severe
TrojanDownloader:BAT/DllInject!rfn severe
TrojanDownloader:BAT/DonutLoader severe
TrojanDownloader:BAT/Obfuse!MTB severe
TrojanDownloader:BAT/QakBotLoader!rfn severe
TrojanDownloader:HTML/Adodb!rfn severe
TrojanDownloader:HTML/Adodb.gen!A severe
TrojanDownloader:HTML/ScrInject.PD!MTB severe
TrojanDownloader:JS/IcedID!rfn severe
TrojanDownloader:JS/Jesdow.A!Url severe
TrojanDownloader:JS/Malgent!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Qakbot!rfn severe
TrojanDownloader:MacOS/Jahlav.C severe
TrojanDownloader:MSIL/AgentTesla!rfn severe
TrojanDownloader:MSIL/Heracles.VP!MTB severe
TrojanDownloader:MSIL/Lazy!MTB severe
TrojanDownloader:MSIL/Lazy.MK!MTB severe
TrojanDownloader:MSIL/Zilla!MTB severe
TrojanDownloader:O97M/Bartallex severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Dornoe!rfn severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/Emotet!rfn severe
TrojanDownloader:O97M/Emotet.OV!MTB severe
TrojanDownloader:O97M/Malgent!MSR severe
TrojanDownloader:O97M/Ursnif.AJ!MTB severe
TrojanDownloader:O97M/Ursnif.RVH!MTB severe
TrojanDownloader:O97M/Valyria.AMA!MTB severe
TrojanDownloader:PHP/Remoteshell.A severe
TrojanDownloader:PowerShell/Asyncrat.POU!MTB severe
TrojanDownloader:PowerShell/PEDropper!rfn severe
TrojanDownloader:PowerShell/Ploprolo.K severe
TrojanDownloader:PowerShell/Powdow.RQS!MTB severe
TrojanDownloader:PowerShell/Socks!rfn severe
TrojanDownloader:Script/Nemucod!rfn severe
TrojanDownloader:SWF/Esaprof!rfn severe
TrojanDownloader:VBS/Qakbot!rfn severe
TrojanDownloader:VBS/Tnega!rfn severe
TrojanDownloader:Win32/Andromeda.SIBB!MTB severe
TrojanDownloader:Win32/Andromeda.SIBC!MTB severe
TrojanDownloader:Win32/Beebone!rfn severe
TrojanDownloader:Win32/Begseabug!rfn severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Esaprof!rfn severe
TrojanDownloader:Win32/Fragtor.ARAZ!MTB severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Phorpiex!rfn severe
TrojanDownloader:Win32/Pipsek!rfn severe
TrojanDownloader:Win32/PurityScan.MI!MTB severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Rugmi!AMTB severe
TrojanDownloader:Win32/ShortSeek!rfn severe
TrojanDownloader:Win32/Sinresby!rfn severe
TrojanDownloader:Win32/Small!rfn severe
TrojanDownloader:Win32/Sock5Systemz.MK!MTB severe
TrojanDownloader:Win32/SuspJavaExploit.k severe
TrojanDownloader:Win32/Tnega severe
TrojanDownloader:Win32/Troxen!rfn severe
TrojanDownloader:Win32/Troxen!rts severe
TrojanDownloader:Win64/BazaarLoader!rfn severe
TrojanDownloader:Win64/BumbleBee!rfn severe
TrojanDownloader:X97M/Phish!MSR severe
TrojanDropper:AndroidOS/FakeApp!AMTB severe
TrojanDropper:AutoIt/Nymeria!rfn severe
TrojanDropper:HTML/Obfuse.PB!MTB severe
TrojanDropper:HTML/Obfuse.PC!MTB severe
TrojanDropper:MSIL/Malgent!AMTB severe
TrojanDropper:O97M/Malgent!MSR severe
TrojanDropper:PowerShell/Doprimm!rfn severe
TrojanDropper:PowerShell/PowerSploit.S!MSR severe
TrojanDropper:Win32/Convagent!rfn severe
TrojanDropper:Win32/Henbang!rfn severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanDropper:Win32/Systex.AST!MTB severe
TrojanSpy:AndroidOS/Mamont!AMTB severe
TrojanSpy:MSIL/AgentTesla!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Omaneat!rfn severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Yakbeex!rfn severe
TrojanSpy:Win32/Bancos!rfn severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/IcedId.B!dha severe
TrojanSpy:Win32/Mafod!rfn severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Nussamoc!rfn severe
TrojanSpy:Win32/Skeeyah.A!rfn severe
TrojanSpy:Win32/Thonlogger severe
VirTool:INF/Autorun!rfn severe
VirTool:INF/Autorun.gen!A severe
VirTool:Java/Meterpreter.A severe
VirTool:Java/Meterpreter.A!MTB severe
VirTool:MSIL/Bladabindi.A severe
VirTool:MSIL/CezAbuz.A severe
VirTool:MSIL/Lore!rfn severe
VirTool:MSIL/Mythagent!rfn severe
VirTool:MSIL/Sharpexfil!rfn severe
VirTool:Win32/CeeInject!rfn severe
VirTool:Win32/DelfInject!rfn severe
VirTool:Win32/Injector!rfn severe
VirTool:Win32/Khaosz!rfn severe
VirTool:Win32/Meterpreter!rfn severe
VirTool:Win32/Sliver!rfn severe
VirTool:Win32/Sysdupate!rfn severe
VirTool:Win32/Toksteal!rfn severe
VirTool:Win32/VMProtect!rfn severe
VirTool:Win64/CobaltStrike!rfn severe
VirTool:WinNT/Citeary!rfn severe
VirTool:WinNT/Rootkitdrv!rfn severe
Worm:ALisp/Blemfox.D severe
Worm:AutoIt/Nuqel!rfn severe
Worm:AutoIt/Victy.A severe
Worm:JS/Bondat severe
Worm:MSIL/Lardosy severe
Worm:MSIL/Mofin!rfn severe
Worm:MSIL/Mofin.A severe
Worm:VBS/Dinihou!rfn severe
Worm:VBS/Jenxcus severe
Worm:VBS/Otpaz.A severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/AutoRun!rfn severe
Worm:Win32/Brontok.MBQ!MTB severe
Worm:Win32/Bundpil!rfn severe
Worm:Win32/Catinea.A severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Emerleox!rfn severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Gamarue severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Gamarue.O severe
Worm:Win32/Ganelp.AF!MTB severe
Worm:Win32/Ganelp.RV!MTB severe
Worm:Win32/Gigex.AGI!MTB severe
Worm:Win32/Lightmoon!rfn severe
Worm:Win32/Macoute!rfn severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mothyfil!rfn severe
Worm:Win32/NeksMiner!rfn severe
Worm:Win32/Nuqel!AMTB severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Nuqel.A severe
Worm:Win32/Ramnit!rfn severe
Worm:Win32/Sasser.dam severe
Worm:Win32/Secrar!rfn severe
Worm:Win32/Sfone.ECP!MTB severe
Worm:Win32/SillyFDC!rfn severe
Worm:Win32/Slenfbot!rfn severe
Worm:Win32/Sohanad!rfn severe