Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.133.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/14/2024 3:37:25 AM

Added threat detections

Name Severity
Adware:AndroidOS/Cango!MTB high
Backdoor:MSIL/SuspAdsyncBin.D severe
Backdoor:Win32/Mokes.GXN severe
Behavior:MSIL/AgentTesla.MBYG!MTB severe
HackTool:Win32/LaunchInjector.A high
HackTool:WinNT/LaunchInjector.B high
HackTool:WinNT/RemoveTPM.A high
HackTool:WinNT/RemoveTPM.B high
HackTool:WinNT/RemoveTPM.C high
HackTool:WinNT/RemoveTPM.D high
Ransom:Win32/Stopcrypt.YAG severe
Trojan:HTML/Phish.NFJ!MTB severe
Trojan:JS/Cryxos.DB!MTB severe
Trojan:MSIL/AgentTesla.CCFW severe
Trojan:MSIL/AgentTesla.MBYG!sms severe
Trojan:MSIL/Jalapeno.AJL!MTB severe
Trojan:MSIL/PureLogStealer.MFAA severe
Trojan:Win32/Autoinjectt!MTB severe
Trojan:Win32/Graftor.CVV!MTB severe
Trojan:Win32/Smokeloader.CCGR severe
Trojan:Win32/VidarStealer.A severe
Trojan:Win32/Zenpak.AZY!MTB severe
Trojan:Win64/RebrandLoader!MTB severe
UwS:AndroidOS/LuckyPatcher.K high

Updated threat detections

Name Severity
Adware:AndroidOS/Adlo.A!MTB high
Adware:AndroidOS/Multiverze high
Adware:AndroidOS/SAgnt!MTB high
Adware:Win32/Stapcore high
Backdoor:AndroidOS/Multiverze severe
Backdoor:ASP/Ace severe
Backdoor:ASP/Dirtelti.OA severe
Backdoor:JS/Yorcirekriknoslo.JY severe
Backdoor:Linux/Gyfgyt.BR!MTB severe
Backdoor:Linux/Mirai.CD!MTB severe
Backdoor:Linux/Mirai.DA!MTB severe
Backdoor:Linux/Mirai.HQ!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/Remcos severe
Backdoor:MSIL/XWormRAT.C!MTB severe
Backdoor:Perl/RST.P severe
Backdoor:PHP/C99shell.AL severe
Backdoor:PHP/Chopper.E!dha severe
Backdoor:PHP/Dirtelti.MTB severe
Backdoor:PHP/Dirtelti.UM!MTB severe
Backdoor:PHP/Dirtelti.UZ severe
Backdoor:PHP/Dirtelti.UZ!MTB severe
Backdoor:PHP/Remoteshell.E severe
Backdoor:PHP/Shell.C severe
Backdoor:PHP/WebShell.Reader severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Berbew.DX severe
Backdoor:Win32/Berbew.W severe
Backdoor:Win32/DCRAT.JP!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win32/Rifdoor.A!bit severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/Simda.gen!A severe
Backdoor:Win32/Simda.gen!B severe
Backdoor:Win32/SuspAadInternalsUsage.B!EntraConnect severe
Backdoor:Win32/Tron severe
Backdoor:Win32/Venik.QE!MTB severe
Behavior:MacOS/BrowserCredRead.B severe
Behavior:MacOS/NetworkConfDiscovery.B severe
Behavior:MacOS/NetworkConfDiscovery.B!systemsetup severe
Behavior:MacOS/NetworkConfDiscovery.C severe
Behavior:MacOS/NetworkConfDiscovery.C!wdutil severe
Behavior:MacOS/NetworkConfDiscovery.D!networksetup severe
Behavior:MacOS/NetworkConfDiscovery.E!ipconfig severe
Behavior:MacOS/NetworkConfDiscovery.F!system_profiler severe
Behavior:MacOS/NetworkConnDiscovery.B severe
Behavior:MacOS/NetworkConnDiscovery.B!nettop severe
Behavior:MacOS/PasswordManagerCredRead.A severe
Behavior:MacOS/SuspKeychainAccess.B severe
Behavior:MacOS/SuspTcpdumpUsage.A severe
Behavior:MacOS/SystemUserDiscovery.A severe
Behavior:Win32/CodeInjection.DLL.MavInject.A severe
Behavior:Win32/RustyBackdoorTezt.BA severe
Behavior:Win32/SusHardWareBreakPoint.A severe
Behavior:Win32/WorkersDevBackdoorNSIS.A severe
BrowserModifier:MSIL/MediaArena high
DDoS:Linux/Lightaidra severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol.B severe
DDoS:Win32/Nitol.D severe
Exploit:HTML/IframeRef.DF severe
Exploit:Java/CVE-2008-5353 severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:MacOS/Vortex!MTB severe
Exploit:O97M/CVE-2017-0199.NFH!MTB severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
Exploit:PHP/Chaploit.A severe
Exploit:Win32/ShellCode.gen!C severe
HackTool:MSIL/AutoKms high
HackTool:Win32/AndroidUnlocker!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Mimikatz.D high
HackTool:Win32/Wpakill high
HackTool:Win64/Meterpreter.A!dll high
HackTool:Win64/Mimikatz.A high
HackTool:WinNT/Injector.HH high
Misleading:Win32/Fybents high
MonitoringTool:Win32/FamilyKeylogger severe
Program:AndroidOS/Multiverze high
Program:Win32/Ymacco.AA0F high
Program:Win32/Ymacco.AAC2 high
PWS:MSIL/Dcstl.GD!MTB severe
PWS:Win32/Acidshiver severe
PWS:Win32/VB.CU severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cobra severe
Ransom:Win32/Lockbit.RPA!MTB severe
Ransom:Win32/Maze.PA!MTB severe
Ransom:Win32/QilinLoader.MKV!MTB severe
Ransom:Win32/StopCrypt.CCIA!MTB severe
Ransom:Win32/StopCrypt.SW!MTB severe
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Prepscram high
Trojan:ALisp/Duxfas.D severe
Trojan:AndroidOS/Jocker!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Smsthief.F!MTB severe
Trojan:BAT/Runner.B severe
Trojan:BAT/Stravdri.A severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish!MTB severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:HTML/Redirector.ARA!MTB severe
Trojan:JS/BrowserKnocker!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/DarkGate!MTB severe
Trojan:JS/Iframe.EM!MTB severe
Trojan:JS/MalAgent!MSR severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:JS/Malscript.AMC!MTB severe
Trojan:JS/Qakbot.RVD!MTB severe
Trojan:Linux/Meterp.Gen severe
Trojan:Linux/Multiverze severe
Trojan:Linux/Pkexec.A severe
Trojan:Linux/Prometei.B!MTB severe
Trojan:Linux/SAgnt!MTB severe
Trojan:MacOS/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMBA!MTB severe
Trojan:MSIL/AgentTesla.ASFR!MTB severe
Trojan:MSIL/AgentTesla.CCHS!MTB severe
Trojan:MSIL/AgentTesla.DAS!MTB severe
Trojan:MSIL/AgentTesla.ETH!MTB severe
Trojan:MSIL/AgentTesla.KNBE severe
Trojan:MSIL/AgentTesla.MBER!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYF!MTB severe
Trojan:MSIL/AgentTesla.MBYG!MTB severe
Trojan:MSIL/AgentTesla.PA!MTB severe
Trojan:MSIL/AgentTesla.PSXP!MTB severe
Trojan:MSIL/AgentTesla.PSYF!MTB severe
Trojan:MSIL/AgentTesla.PTHU severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RVAL severe
Trojan:MSIL/AgentTesla.RVAP!MTB severe
Trojan:MSIL/AgentTesla.RVAT severe
Trojan:MSIL/AgentTesla.USI!MTB severe
Trojan:MSIL/Androm.AMMH!MTB severe
Trojan:MSIL/Androm.SPNN severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CryptInject!MSR severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/DCRat.ADC!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/DCRat.MA!MTB severe
Trojan:MSIL/DCRat.NC!MTB severe
Trojan:MSIL/Fbtaken.EB!MTB severe
Trojan:MSIL/FormBook.AFO!MTB severe
Trojan:MSIL/Formbook.AMAA!MTB severe
Trojan:MSIL/FormBook.MAAO!MTB severe
Trojan:MSIL/FormBook.RPY!MTB severe
Trojan:MSIL/Heracles!MTB severe
Trojan:MSIL/Heracles.KAK!MTB severe
Trojan:MSIL/Heracles.SPDO!MTB severe
Trojan:MSIL/Jalapeno!MTB severe
Trojan:MSIL/LummaC.AMME!MTB severe
Trojan:MSIL/LummaC.GZZ!MTB severe
Trojan:MSIL/LummaStealer.AMMB!MTB severe
Trojan:MSIL/LummaStealer.KAF!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/PureLogStealer.KSAA!MTB severe
Trojan:MSIL/PureLogStealer.LXAA!MTB severe
Trojan:MSIL/QuasarRat.RPZ!MTB severe
Trojan:MSIL/r77RootKit.B!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/Remcos.PC!MTB severe
Trojan:MSIL/Remcos.RDN!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/Seraph!MTB severe
Trojan:MSIL/Seraph.AASB!MTB severe
Trojan:MSIL/SmallDownloader!MTB severe
Trojan:MSIL/SnakeKeylogger.SPAI!MTB severe
Trojan:MSIL/SnakeKeylogger.SPXXP!MTB severe
Trojan:MSIL/SpyNoon.SPCP!MTB severe
Trojan:MSIL/StealC.ASA!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/Taskun.KAO severe
Trojan:MSIL/Taskun.KAR!MTB severe
Trojan:MSIL/XenoRat.SG!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:MSIL/Zbot.E!MTB severe
Trojan:MSIL/zgRAT.W!MTB severe
Trojan:MSIL/Zilla!MTB severe
Trojan:MSIL/Zilla.GPA!MTB severe
Trojan:O97M/Casdet!rfn severe
Trojan:PDF/Phish!MSR severe
Trojan:PowerShell/Myscptbh.A severe
Trojan:PowerShell/RemInject severe
Trojan:VBS/DropBin.CS!eml severe
Trojan:VBS/Obfuse.NEP severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.KPOD severe
Trojan:Win32/AgentTesla.PRF severe
Trojan:Win32/Almanahe.B.dll severe
Trojan:Win32/Amadey.KL!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Antavmu!pz severe
Trojan:Win32/AntiStealer.A!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/Astaroth.psyP!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.EA!MTB severe
Trojan:Win32/Azorult.FW!MTB severe
Trojan:Win32/Azorult.RM!MTB severe
Trojan:Win32/Barys!pz severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/BlackMon!MSR severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Bublik.RND!MTB severe
Trojan:Win32/ButeRat!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CoinMiner.N!cl severe
Trojan:Win32/Convagent!pz severe
Trojan:Win32/Convagent.AJ!MTB severe
Trojan:Win32/Convagent.RPY!MTB severe
Trojan:Win32/Cryptinject!MTB severe
Trojan:Win32/Cryptinject.QB!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Danabot.AA!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Dibizor!pz severe
Trojan:Win32/Dibizor.A!bit severe
Trojan:Win32/Disabler.GB!MTB severe
Trojan:Win32/DiskWriter.MKV!MTB severe
Trojan:Win32/DllHijack.CCIF!MTB severe
Trojan:Win32/Doina.RPX!MTB severe
Trojan:Win32/Dorifel severe
Trojan:Win32/Dorifel.EC!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dorv.A!rfn severe
Trojan:Win32/Dorv.B!rfn severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.ASFX!MTB severe
Trojan:Win32/Ekstak.CC!MTB severe
Trojan:Win32/Ekstak.RH!MTB severe
Trojan:Win32/Emotet.AD!MTB severe
Trojan:Win32/EyeStye.T severe
Trojan:Win32/Fabookie.RZ!MTB severe
Trojan:Win32/FakeFolder!pz severe
Trojan:Win32/FakeFolder.AA!MTB severe
Trojan:Win32/Fareit.VB!MTB severe
Trojan:Win32/Farfli.DSK!MTB severe
Trojan:Win32/Farfli.MD!MTB severe
Trojan:Win32/FormBook.RVAF!MTB severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/Gamaredon.psyS!MTB severe
Trojan:Win32/Gepys.A!MTB severe
Trojan:Win32/Gloader severe
Trojan:Win32/Glupteba.GZY!MTB severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/GoldDragon.A!dha severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Grandoreiro.psyR!MTB severe
Trojan:Win32/Guildma.psyU!MTB severe
Trojan:Win32/GULoader!MTB severe
Trojan:Win32/GuLoader.KDSE!MTB severe
Trojan:Win32/ICLoader!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/IStartSurf.DSA!MTB severe
Trojan:Win32/Jaik.GNS!MTB severe
Trojan:Win32/Keygen severe
Trojan:Win32/KeyLogger.RDI!MTB severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/KillFiles.RP!MTB severe
Trojan:Win32/Lazy.AMMH!MTB severe
Trojan:Win32/Lazy.NID!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lodbak.RND!MTB severe
Trojan:Win32/Lolpadesk.A!MTB severe
Trojan:Win32/LummaStealer severe
Trojan:Win32/LummaStealer!MTB severe
Trojan:Win32/LummaStealer.RPZ!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/MyloBot.A!MTB severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NetWire.YL severe
Trojan:Win32/NSISInject!pz severe
Trojan:Win32/NSISInject.GC!MTB severe
Trojan:Win32/Occamy.C5A severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Phorpiex.BF!MTB severe
Trojan:Win32/Phorpiex.JK severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Qukart.GAF!MTB severe
Trojan:Win32/Qukart.GZA!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Reconyc.AB!MTB severe
Trojan:Win32/Redline!MTB severe
Trojan:Win32/Redline.ARD!MTB severe
Trojan:Win32/Redline.ASAQ!MTB severe
Trojan:Win32/Redline.DV!MTB severe
Trojan:Win32/Redline.GDB!MTB severe
Trojan:Win32/Redline.GMI!MTB severe
Trojan:Win32/Redline.GNR!MTB severe
Trojan:Win32/RedLine.LD!MTB severe
Trojan:Win32/Redline.MN!MTB severe
Trojan:Win32/Redline.MQQ!MTB severe
Trojan:Win32/Redline.MQZ!MTB severe
Trojan:Win32/RedLine.SPDL!MTB severe
Trojan:Win32/RedLineStealer.RPZ!MTB severe
Trojan:Win32/Remcos.ARK!MTB severe
Trojan:Win32/Remcos.ARM!MTB severe
Trojan:Win32/Rhadamanthys.SPX!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/RiseProStealer.PC!MTB severe
Trojan:Win32/Rovnix.SA severe
Trojan:Win32/Rozena.HNB!MTB severe
Trojan:Win32/Sdum.RE!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Shifu.GAB!MTB severe
Trojan:Win32/ShipUp!pz severe
Trojan:Win32/Shiz.RG!MTB severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader.ASL!MTB severe
Trojan:Win32/Smokeloader.CCED!MTB severe
Trojan:Win32/SmokeLoader.EC!MTB severe
Trojan:Win32/SmokeLoader.FRS!MTB severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GXZ!MTB severe
Trojan:Win32/Smokeloader.HNE!MTB severe
Trojan:Win32/Smokeloader.HNF!MTB severe
Trojan:Win32/SmokeLoader.RDX!MTB severe
Trojan:Win32/SmokeLoader.RPF!MTB severe
Trojan:Win32/Smokeloader.Y!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/StealC.CCIH!MTB severe
Trojan:Win32/Stealc.FK!MTB severe
Trojan:Win32/StealC.MBFV!MTB severe
Trojan:Win32/StealerC.GXN!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Strab.AME severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/Tedy.YAA!MTB severe
Trojan:Win32/Tepfer.SPDB!MTB severe
Trojan:Win32/Themidapacked severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!pz severe
Trojan:Win32/Tofsee.LAK!MTB severe
Trojan:Win32/TrickBot.SB!MTB severe
Trojan:Win32/Ulise.OS!MTB severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Urelas.ASD!MTB severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vidar.DE!MTB severe
Trojan:Win32/Vidar.SPDH!MTB severe
Trojan:Win32/Vilsel.A!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/VMProtect!MSR severe
Trojan:Win32/Vundo severe
Trojan:Win32/Windigo.GMK!MTB severe
Trojan:Win32/Yakes.RL!MTB severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zbot.SIBL!MTB severe
Trojan:Win32/Zbot.SP!MTB severe
Trojan:Win32/Zenpack.RPX!MTB severe
Trojan:Win32/Zenpak.ASW!MTB severe
Trojan:Win32/Zenpak.BV!MTB severe
Trojan:Win32/Zenpak.CCIF!MTB severe
Trojan:Win32/Zenpak.G!MTB severe
Trojan:Win32/Zenpak.GMR!MTB severe
Trojan:Win32/Zenpak.H!MTB severe
Trojan:Win32/Zenpak.KAQ!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win32/Zusy.HNS!MTB severe
Trojan:Win64/Cobaltstrike.AMMC!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/CymRan.C!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Donut.C!MTB severe
Trojan:Win64/Ekstak!MTB severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Grandoreiro.psyP!MTB severe
Trojan:Win64/Lazy!MTB severe
Trojan:Win64/Lazy!pz severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lazy.GMQ!MTB severe
Trojan:Win64/LunaLogger.AMH!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Midie.NA!MTB severe
Trojan:Win64/ShellcodeRunner!pz severe
Trojan:Win64/Tedy!MTB severe
Trojan:Win64/Tedy.RDD!MTB severe
Trojan:Win64/XMRig.CCAN!MTB severe
Trojan:WinNT/Sality severe
Trojan:WinNT/Systex.A severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:MSIL/Heracles.VK!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/Dridex.RR!MTB severe
TrojanDownloader:O97M/EncDoc.AY!MTB severe
TrojanDownloader:O97M/Exsto.YA!MTB severe
TrojanDownloader:O97M/Secevt severe
TrojanDownloader:Script/Mirai.VS!MSR severe
TrojanDownloader:Win32/Agent.P severe
TrojanDownloader:Win32/Banload severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/CoinMiner severe
TrojanDownloader:Win32/Jaik.AJA!MTB severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win32/Rugmi.HNI!MTB severe
TrojanDropper:AndroidOS/SAgent.B!MTB severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:PowerShell/Ploty.C severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Babar.ARA!MTB severe
TrojanDropper:Win32/Dapato.BH!MTB severe
TrojanDropper:Win32/Fipeg.B severe
TrojanDropper:Win32/Malgent!MSR severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
TrojanSpy:Win32/AveMaria.STB severe
TrojanSpy:Win32/Vwealer severe
VirTool:INF/Autorun.gen!T severe
VirTool:MSIL/AntiVm.GG!MTB severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/ResInject!pz severe
VirTool:MSIL/Shapz.A!MTB severe
VirTool:Python/Impntlmdmp.A severe
VirTool:Win32/AutInject.CZ!bit severe
VirTool:Win32/Injeber!pz severe
VirTool:Win32/Meterpreter.B severe
VirTool:Win32/Pucrpt.A!MTB severe
VirTool:Win32/Vbinder severe
Worm:MSIL/Lardosy.A severe
Worm:VBS/Jenxcus severe
Worm:VBS/Jenxcus!lnk severe
Worm:VBS/Pordeezy.RB!lnk severe
Worm:Win32/Autorun severe
Worm:Win32/Autorun.AGR severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bagle.AF@mm severe
Worm:Win32/Bagle.IA severe
Worm:Win32/Bagle.Z@mm severe
Worm:Win32/Fanys.A severe
Worm:Win32/Gamarue.Z severe
Worm:Win32/Ganelp.E severe
Worm:Win32/Ganelp.gen!A severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys.B severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mofksys.NA!MTB severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mogoogwi.A!lnk severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/VB severe
Worm:Win32/Vobfus.gen!N severe
Worm:Win32/Vobfus.gen!S severe
Worm:Win32/Vobfus.gen!W severe