Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.421.1831.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

2/11/2025 11:18:24 AM

Added threat detections

Name Severity
Behavior:Win32/LummaC.SD severe
Behavior:Win32/LummaStealerThemida.A severe
DoS:Win32/FoxBlade!rfn severe
Exploit:Linux/CVE-2021-22555!rfn severe
Exploit:Perl/Ftgate!rfn severe
HackTool:Python/Impacketsmbrelax high
HackTool:Win32/BruteForce!AMTB high
HackTool:Win32/Edrblok high
HackTool:Win64/CobaltStrike!rfn high
HackTool:Win64/EDRSandblast high
Ransom:Win32/Beast!rfn severe
Ransom:Win32/LynxCrypt!rfn severe
Trojan:HTML/Phish.SHC!MTB severe
Trojan:HTML/Redirector.SHJ!MTB severe
Trojan:JS/Smokeloader!rfn severe
Trojan:Linux/SaltWater!rfn severe
Trojan:MSIL/Coins!rfn severe
Trojan:MSIL/LunaStealer severe
Trojan:MSIL/VIPKeylogger severe
Trojan:MSIL/VIPKeylogger!rfn severe
Trojan:PowerShell/Fleisnam severe
Trojan:Python/NukeSped!rfn severe
Trojan:Script/Multiverze!rfn severe
Trojan:VBS/DarkGate!rfn severe
Trojan:Win32/BraodoStealerLNK!rfn severe
Trojan:Win32/CerenaKeeper!rfn severe
Trojan:Win32/DarkCloudStealer!rfn severe
Trojan:Win32/Ipamor!rfn severe
Trojan:Win32/LoudMiner!rfn severe
Trojan:Win32/Lummac.SD severe
Trojan:Win32/Lummac.SD!sms severe
Trojan:Win32/Multiverze!rfn severe
Trojan:Win32/Znyonm!rfn severe
Trojan:Win64/Amadey!rfn severe
Trojan:Win64/GravityRat!rfn severe
Trojan:Win64/Latrodectus severe
Trojan:Win64/Oyster!rfn severe
Trojan:Win64/RustyStealer!rfn severe
Trojan:Win64/Zusy.GNE!MTB severe
TrojanDownloader:MSIL/TinyDow!rfn severe
TrojanDownloader:PowerShell/Boxter!rfn severe
TrojanDownloader:PowerShell/LummaStealer!rfn severe
TrojanDownloader:Win32/Fmasidwn!rfn severe
VirTool:Win32/Sliver!rfn severe
VirTool:Win32/SvcStealer!rfn severe
Worm:Win32/Multiverze!rfn severe

Updated threat detections

Name Severity
Adware:Win32/Lollipop high
Adware:Win32/Multiverze!rfn high
Backdoor:ASP/Dirtelti severe
Backdoor:JS/Makdichi!rfn severe
Backdoor:Linux/Dakkatoni.az!MTB severe
Backdoor:Linux/DemonBot!rfn severe
Backdoor:Linux/Gafgyt!rfn severe
Backdoor:Linux/Mirai severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:Linux/Rekobee severe
Backdoor:MSIL/AsyncRAT severe
Backdoor:MSIL/AsyncRAT!rfn severe
Backdoor:MSIL/Bladabindi severe
Backdoor:MSIL/Bladabindi!atmn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AL severe
Backdoor:MSIL/Crysen severe
Backdoor:MSIL/DCRat severe
Backdoor:MSIL/DCRat!rfn severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:MSIL/Sisbot.C severe
Backdoor:MSIL/XWormRAT!rfn severe
Backdoor:VBS/Sisbot.A severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Farfli severe
Backdoor:Win32/FierceFox.A!dha severe
Backdoor:Win32/Hupigon severe
Backdoor:Win32/Hupigon.FI severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Padodor severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Pasur!rts severe
Backdoor:Win32/PcClient severe
Backdoor:Win32/Poison severe
Backdoor:Win32/Poison.gen!A severe
Backdoor:Win32/Qakbot.gen!A severe
Backdoor:Win32/Quasarrat severe
Backdoor:Win32/Rbot severe
Backdoor:Win32/Remcos!rfn severe
Backdoor:Win32/Rifdoor!pz severe
Backdoor:Win32/Rifdoor!rfn severe
Backdoor:Win32/Silby severe
Backdoor:Win32/Simda severe
Backdoor:Win32/Simda.A severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Ursap!rts severe
Backdoor:Win32/Venik severe
Backdoor:Win32/Venik!pz severe
Backdoor:Win32/Venik.E!dha severe
Backdoor:Win32/Zegost severe
Behavior:MacOS/CredDump.A severe
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Ellikic high
BrowserModifier:Win32/Pointup high
BrowserModifier:Win32/Xeelyak high
DDoS:Win32/Nitol!pz severe
Dialer:Win32/Adialer.H severe
Exploit:iPhoneOS/Vortex!rfn severe
Exploit:JS/Mult severe
Exploit:JS/Webdoid severe
Exploit:Linux/CVE-2021-4034 severe
Exploit:MacOS/LimeRain!rfn severe
Exploit:O97M/CVE-2017-0199.VVN!MTB severe
Exploit:O97M/CVE-2017-11882!MTB severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/Webdir.A severe
HackTool:BAT/AutoKMS!rfn high
HackTool:JS/Jsprat high
HackTool:MSIL/BluntEnigma.A!MTB high
HackTool:MSIL/CapMouse!rfn high
HackTool:Python/Impacket high
HackTool:VBS/Malgent!MSR high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MSR high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/Cobaltstrike high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Defendercontrol high
HackTool:Win32/DefenderControl!MSR high
HackTool:Win32/GameHack!MTB high
HackTool:Win32/GendowsBatch high
HackTool:Win32/Keygen high
HackTool:Win32/KeyGen!AMTB high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Loader high
HackTool:Win32/MicroKMS high
HackTool:Win32/Mimikatz high
HackTool:Win32/Patcher!pz high
HackTool:Win32/Tnega high
HackTool:Win64/Prolood!MSR high
Joke:Win32/Rain moderate
Joke:Win32/Supdwn moderate
Misleading:Linux/FRP!rfn high
Program:Win32/Multiverze!rfn high
PWS:MSIL/Dcstl!pz severe
PWS:Win32/Axespec severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Frethog.AF severe
PWS:Win32/Inido!rfn severe
PWS:Win32/Lineage severe
PWS:Win32/Lmir severe
PWS:Win32/OnLineGames severe
PWS:Win32/OnLineGames.NH severe
PWS:Win32/Prast!rts severe
PWS:Win32/Sapbexts!rfn severe
PWS:Win32/Sinowal severe
PWS:Win32/Zbot severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zuten.gen!A severe
Ransom:AndroidOS/Congur severe
Ransom:Linux/HelloKitty severe
Ransom:MSIL/FileCoder!rfn severe
Ransom:Win32/Babuk!rfn severe
Ransom:Win32/Basta!rfn severe
Ransom:Win32/BlackCat severe
Ransom:Win32/BlackCat!rfn severe
Ransom:Win32/Conti!rfn severe
Ransom:Win32/Crenag!rfn severe
Ransom:Win32/Crypmod severe
Ransom:Win32/Genasom severe
Ransom:Win32/LockbitCrypt!rfn severe
Ransom:Win32/Medusa severe
Ransom:Win32/Phobos severe
Ransom:Win32/Qilinloader!rfn severe
Ransom:Win32/StopCrypt!rfn severe
Ransom:Win32/StopCrypt.MGK!MTB severe
Ransom:Win32/StopCrypt.MOK!MTB severe
Ransom:Win32/StopCrypt.MTK!MTB severe
Ransom:Win32/StopCrypt.MVK!MTB severe
Ransom:Win32/StopCrypt.PCD!MTB severe
Ransom:Win32/StopCrypt.PU!MTB severe
Ransom:Win32/WannaCrypt!rfn severe
Ransom:Win64/Kaktos.A!dha severe
Ransom:Win64/Proton!rfn severe
Rogue:Win32/Fakeinit severe
Rogue:Win32/FakeSpypro severe
Rogue:Win32/FakeVimes severe
Spammer:PDF/Anonmail!MSR severe
Spyware:AndroidOS/Multiverze high
Spyware:Win32/Multiverze high
Trojan:AndroidOS/Multiverze severe
Trojan:BAT/AsyncRAT!rfn severe
Trojan:BAT/Secoff.A severe
Trojan:BAT/Starter severe
Trojan:HTML/FakeCaptcha!rfn severe
Trojan:HTML/Maldownloader!rfn severe
Trojan:HTML/Phish!MSR severe
Trojan:JS/Chromegeddon severe
Trojan:JS/Fauppod severe
Trojan:JS/Nimda severe
Trojan:JS/NukeSped!rfn severe
Trojan:JS/StrelaStealer severe
Trojan:Linux/CoinMiner!rfn severe
Trojan:Linux/Downldr!rfn severe
Trojan:Linux/Mirai!rfn severe
Trojan:Linux/Moobot severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/Amos!rfn severe
Trojan:MacOS/Nukesped!rfn severe
Trojan:MacOS/SamScissors severe
Trojan:MSIL/AgentTesla severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/AgentTesla.BRM!MTB severe
Trojan:MSIL/AgentTesla.CIH!MTB severe
Trojan:MSIL/AgentTesla.DLB!MTB severe
Trojan:MSIL/AgentTesla.LRN!MTB severe
Trojan:MSIL/Amadey!rfn severe
Trojan:MSIL/Androm!rfn severe
Trojan:MSIL/AsyncRAT!rfn severe
Trojan:MSIL/AsyncRat.ABJU!MTB severe
Trojan:MSIL/AsyncRat.NEAG!MTB severe
Trojan:MSIL/BitRAT!rfn severe
Trojan:MSIL/Bladabindi severe
Trojan:MSIL/Bladabindi!rfn severe
Trojan:MSIL/DarkTortilla!rfn severe
Trojan:MSIL/DcRAT severe
Trojan:MSIL/DCRat!rfn severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Disabler!rfn severe
Trojan:MSIL/FileCrypt!rfn severe
Trojan:MSIL/FormBook severe
Trojan:MSIL/Formbook!MTB severe
Trojan:MSIL/FormBook!rfn severe
Trojan:MSIL/FormBook.AFK!MTB severe
Trojan:MSIL/Gravityrat!pz severe
Trojan:MSIL/Hesv severe
Trojan:MSIL/Injuke severe
Trojan:MSIL/Injuke!rfn severe
Trojan:MSIL/Injuke.KAD!MTB severe
Trojan:MSIL/KeyLogger severe
Trojan:MSIL/lazy severe
Trojan:MSIL/LokiBot!rfn severe
Trojan:MSIL/LokiBot.RDR!MTB severe
Trojan:MSIL/LummaC severe
Trojan:MSIL/LummaC!MTB severe
Trojan:MSIL/LummaC!rfn severe
Trojan:MSIL/LummaStealer severe
Trojan:MSIL/LummaStealer!rfn severe
Trojan:MSIL/Masslogger severe
Trojan:MSIL/MassLogger!rfn severe
Trojan:MSIL/Mokes!rfn severe
Trojan:MSIL/Nekark.KAA!MTB severe
Trojan:MSIL/njRAT!rfn severe
Trojan:MSIL/QuasarRat!rfn severe
Trojan:MSIL/RedLine!rfn severe
Trojan:MSIL/RedlineStealer!rfn severe
Trojan:MSIL/RedLineStealz!rfn severe
Trojan:MSIL/Reline.BE!MTB severe
Trojan:MSIL/Remcos severe
Trojan:MSIL/Remcos!rfn severe
Trojan:MSIL/RemcosRAT!rfn severe
Trojan:MSIL/RevengeRAT!rfn severe
Trojan:MSIL/Rezlt!rfn severe
Trojan:MSIL/SnakeKeyLogger!rfn severe
Trojan:MSIL/Snakekeylogger.ASK!MTB severe
Trojan:MSIL/Stealer!rfn severe
Trojan:MSIL/StealerC!rfn severe
Trojan:MSIL/SuspMsilInArcEmail severe
Trojan:MSIL/SuspMsilInIsoEmail.C severe
Trojan:MSIL/Taskun severe
Trojan:MSIL/Vidar!rfn severe
Trojan:MSIL/XWormRAT severe
Trojan:MSIL/XWormRAT!rfn severe
Trojan:MSIL/Zusy!rfn severe
Trojan:MSIL/Zusy.HNS!MTB severe
Trojan:PDF/Phish.RP!MTB severe
Trojan:PowerShell/Powdow!MTB severe
Trojan:PowerShell/Powdow!rfn severe
Trojan:PowerShell/Powdow.AL!MTB severe
Trojan:Python/Multiverze severe
Trojan:VBS/Asthma!rfn severe
Trojan:VBS/DropBin severe
Trojan:VBS/GuLoader!rfn severe
Trojan:VBS/Obfuse!rfn severe
Trojan:Win32/Adialer severe
Trojan:Win32/Adialer.OP severe
Trojan:Win32/AgentBypass.gen!G severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/AgentTesla!rfn severe
Trojan:Win32/Amadey severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/ArkeiStealer!rfn severe
Trojan:Win32/Astaroth!rfn severe
Trojan:Win32/AutoitInject severe
Trojan:Win32/AutoitInject!rfn severe
Trojan:Win32/AutoitShellInj!rfn severe
Trojan:Win32/Azorult severe
Trojan:Win32/Azorult!rfn severe
Trojan:Win32/Azorult.ML!MTB severe
Trojan:Win32/Azorult.N!MTB severe
Trojan:Win32/Azorult.RMA!MTB severe
Trojan:Win32/Bagsu!rfn severe
Trojan:Win32/Banker!MTB severe
Trojan:Win32/BatLoader!rfn severe
Trojan:Win32/Berbew severe
Trojan:Win32/Berbew!rfn severe
Trojan:Win32/Bervod.A severe
Trojan:Win32/Blackmoon!rfn severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Bulta!rfn severe
Trojan:Win32/Bumat!rts high
Trojan:Win32/C2Lop.A severe
Trojan:Win32/C2Lop.N severe
Trojan:Win32/Cerber!rfn severe
Trojan:Win32/Claretore.L severe
Trojan:Win32/ClipBanker severe
Trojan:Win32/ClipBanker!rfn severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/Comame severe
Trojan:Win32/Copak!rfn severe
Trojan:Win32/Copak.KAV!MTB severe
Trojan:Win32/CoreWarrior!rfn severe
Trojan:Win32/Coroxy!rfn severe
Trojan:Win32/CryptBot!rfn severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/CryptInject.YG!MTB severe
Trojan:Win32/Dcrat severe
Trojan:Win32/DCRat!rfn severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Delf severe
Trojan:Win32/Delf.HZ severe
Trojan:Win32/Doina!rfn severe
Trojan:Win32/Dorkbot severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.CE!MTB severe
Trojan:Win32/Emotetcrypt.IN!MTB severe
Trojan:Win32/Etset!rfn severe
Trojan:Win32/EyeStye severe
Trojan:Win32/Farfli severe
Trojan:Win32/Farfli!rfn severe
Trojan:Win32/FlyAgent!rfn severe
Trojan:Win32/Flystudio!rfn severe
Trojan:Win32/ForExec!rfn severe
Trojan:Win32/Formbook!rfn severe
Trojan:Win32/Gatak!rfn severe
Trojan:Win32/gen8!rfn severe
Trojan:Win32/Glupteba.RMN!MTB severe
Trojan:Win32/Grandoreiro!rfn severe
Trojan:Win32/Grandoreiro.psyR!MTB severe
Trojan:Win32/GuLoader severe
Trojan:Win32/GuLoader!rfn severe
Trojan:Win32/GuLoader.DR!MTB severe
Trojan:Win32/Guloader.RSA!MTB severe
Trojan:Win32/Hancitor.EVK!MTB severe
Trojan:Win32/HideWindows.C severe
Trojan:Win32/ICLoader severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/Ircbrute severe
Trojan:Win32/Jaik!rfn severe
Trojan:Win32/Koutodoor severe
Trojan:Win32/Kryptik.YR!MTB severe
Trojan:Win32/KryptInject!pz severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem!rfn severe
Trojan:Win32/Lokibot!rfn severe
Trojan:Win32/Lumma!rfn severe
Trojan:Win32/LummaC severe
Trojan:Win32/LummaC!rfn severe
Trojan:Win32/Lummac.SB!sms severe
Trojan:Win32/Lummac.SC severe
Trojan:Win32/LummaStealer!rfn severe
Trojan:Win32/LummaStealer.NDS!MTB severe
Trojan:Win32/Malagent severe
Trojan:Win32/Malat severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!rfn severe
Trojan:Win32/MalLoader!rfn severe
Trojan:Win32/Mapstosteal!pz severe
Trojan:Win32/Meredrop severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/ModiLoader!rfn severe
Trojan:Win32/Mofksys!rfn severe
Trojan:Win32/Msposer.A severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/Nanocore!rfn severe
Trojan:Win32/Neoreblamy!rfn severe
Trojan:Win32/Neoreblamy.RA!MTB severe
Trojan:Win32/Occamy severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Occamy.C7D severe
Trojan:Win32/OnLineGames severe
Trojan:Win32/Opachki.A severe
Trojan:Win32/Orsam!rts high
Trojan:Win32/Palevo!rfn severe
Trojan:Win32/Pasta!rfn severe
Trojan:Win32/Pikabot!rfn severe
Trojan:Win32/plugx.psyC!MTB severe
Trojan:Win32/Pomal!rfn severe
Trojan:Win32/Predator!rfn severe
Trojan:Win32/Provis!rts high
Trojan:Win32/PWSZbot!rfn severe
Trojan:Win32/Qakbot!rfn severe
Trojan:Win32/Qukart severe
Trojan:Win32/Qukart!rfn severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Raccoon.QA!MTB severe
Trojan:Win32/RecordBreaker.R!MTB severe
Trojan:Win32/Redline.MP!MTB severe
Trojan:Win32/Rimecud!pz severe
Trojan:Win32/Rimecud.A severe
Trojan:Win32/Rimod!pz severe
Trojan:Win32/RisePro.KAA!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.AD!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sapade severe
Trojan:Win32/Sefnit!rfn severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Simda severe
Trojan:Win32/Simplese severe
Trojan:Win32/Sisproc severe
Trojan:Win32/Sisron severe
Trojan:Win32/Skeeyah!rfn severe
Trojan:Win32/Skintrim.gen!A severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/SmokeLoader.RPF!MTB severe
Trojan:Win32/Startpage.QV severe
Trojan:Win32/Stealc!rfn severe
Trojan:Win32/StealC.SHY!MTB severe
Trojan:Win32/Stealer!rfn severe
Trojan:Win32/Stealerc!rfn severe
Trojan:Win32/Stelpak!rfn severe
Trojan:Win32/StormAttack.NAS!MTB severe
Trojan:Win32/Strab!rfn severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Strictor.MBJM!MTB severe
Trojan:Win32/Suschil!rfn severe
Trojan:Win32/Tepfer.RB!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!pz severe
Trojan:Win32/Toga!rfn severe
Trojan:Win32/Trafog!rts high
Trojan:Win32/Trufip!rts high
Trojan:Win32/UnusualASEP severe
Trojan:Win32/VbInject!rfn severe
Trojan:Win32/Vidar severe
Trojan:Win32/Vidar!rfn severe
Trojan:Win32/Vidar.AMMF!MTB severe
Trojan:Win32/Vilsel!pz severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Wacatac.B!rfn severe
Trojan:Win32/WinLNK!rfn severe
Trojan:Win32/Ymacco.AB7E severe
Trojan:Win32/Yomal!rfn severe
Trojan:Win32/Zbot!rfn severe
Trojan:Win32/Zenpak!rfn severe
Trojan:Win32/Zipparch severe
Trojan:Win32/Zusy severe
Trojan:Win32/Zusy!rfn severe
Trojan:Win64/Barys!rfn severe
Trojan:Win64/Cobaltstrike!rfn severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/Coinminer!rfn severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CryptInject!rfn severe
Trojan:Win64/CymulateRansomTest!MTB severe
Trojan:Win64/DllHijack!rfn severe
Trojan:Win64/DriverLoader!rfn severe
Trojan:Win64/Latrodectus!rfn severe
Trojan:Win64/MeduzaStealer!rfn severe
Trojan:Win64/PowerLoader!MTB severe
Trojan:Win64/Reflo!rfn severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/Spyboy!rfn severe
Trojan:Win64/SpyLoader!rfn severe
Trojan:Win64/Ulise!rfn severe
Trojan:Win64/XMRig!rfn severe
Trojan:Win64/XMRig.CCAN!MTB severe
Trojan:Win64/XMRigMiner severe
Trojan:Win64/Zusy severe
Trojan:Win64/Zusy!rfn severe
TrojanClicker:Win32/Doplik.U severe
TrojanClicker:Win32/Small.AM severe
TrojanDownloader:Linux/Dwnlodr!rfn severe
TrojanDownloader:MacOS_X/Keydnap severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Obfuse severe
TrojanDownloader:O97M/Obfuse!rfn severe
TrojanDownloader:O97M/Powdow!rfn severe
TrojanDownloader:O97M/Wolfic severe
TrojanDownloader:PowerShell/DCRat!rfn severe
TrojanDownloader:Script/Obfuse severe
TrojanDownloader:SH/SAgent severe
TrojanDownloader:SH/SAgent!rfn severe
TrojanDownloader:Win32/Adload severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Agent.MZ severe
TrojanDownloader:Win32/Banload!MTB severe
TrojanDownloader:Win32/Banload.LE severe
TrojanDownloader:Win32/Banload.ZY severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Bloropac.A severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/CryptedLoader severe
TrojanDownloader:Win32/Dluca severe
TrojanDownloader:Win32/Dofoil.D severe
TrojanDownloader:Win32/Dogkild.Q severe
TrojanDownloader:Win32/Gobundaz severe
TrojanDownloader:Win32/Karagany severe
TrojanDownloader:Win32/Perkesh.F severe
TrojanDownloader:Win32/Pingbed severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Renos.OR severe
TrojanDownloader:Win32/Rugmi!rfn severe
TrojanDownloader:Win32/Swizzor severe
TrojanDownloader:Win32/Troxen!rts severe
TrojanDownloader:Win32/Umbald severe
TrojanDownloader:Win32/Umbald!pz severe
TrojanDownloader:Win32/Zlob severe
TrojanDownloader:Win32/Zlob.gen!BC severe
TrojanDropper:AndroidOS/Multiverze severe
TrojanDropper:AndroidOS/SAgent!rfn severe
TrojanDropper:Win32/Agent.UM severe
TrojanDropper:Win32/Bamital.M severe
TrojanDropper:Win32/Dapato!pz severe
TrojanDropper:Win32/Dinwod severe
TrojanDropper:Win32/Dunik!rts severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Lolyda.AD severe
TrojanDropper:Win32/Malf.gen severe
TrojanDropper:Win32/Perkesh.C severe
TrojanDropper:Win32/VB.HV severe
TrojanProxy:Win32/Dorando.gen!A severe
TrojanSpy:Win32/Agent!rfn severe
TrojanSpy:Win32/Ardamax severe
TrojanSpy:Win32/Bancos severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Bebloh.A severe
TrojanSpy:Win32/IcedId!rfn severe
TrojanSpy:Win32/Mafod!rts severe
TrojanSpy:Win32/Swotter!rfn severe
TrojanSpy:Win32/Vwealer.AIL severe
VirTool:MSIL/AntiVm severe
VirTool:MSIL/AntiVm!rfn severe
VirTool:MSIL/Cajan!rfn severe
VirTool:MSIL/Preshami.A!MTB severe
VirTool:Win32/AutInject severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Ekocit!rfn severe
VirTool:Win32/Injector severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Vbinder!pz severe
VirTool:Win32/VBInject severe
VirTool:Win32/VBInject.TE severe
VirTool:Win32/VBInject.UG severe
VirTool:Win32/VMProtect severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Autorun severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bundpil!rfn severe
Worm:Win32/Citeary.D severe
Worm:Win32/Pykspa severe
Worm:Win32/Renocide.Y severe
Worm:Win32/Rimecud severe
Worm:Win32/Rorpian!rfn severe
Worm:Win32/Slenping!rfn severe
Worm:Win32/Soltern!pz severe
Worm:Win32/Taterf severe
Worm:Win32/Vobfus!rfn severe
Worm:Win32/Vobfus.B severe
Worm:Win32/Wenper severe