Skip to main content
Skip to main content

Change logs for security intelligence update version 1.423.125.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

2/26/2025 3:35:02 PM

Added threat detections

Name Severity
Adware:Win32/Adrepack!rfn high
Adware:Win32/Adrepack!rfn high
HackTool:Python/Impacket.U!AMTB high
Phish:PDF/FakeAdobe.G!MTB severe
Trojan:HTML/Redirector.VWL!MTB severe
Trojan:HTML/Redirector.VWM!MTB severe
Trojan:Win32/FileCryptor!rfn severe
Trojan:Win32/ICLoader.GNQ!MTB severe
Trojan:Win32/Kelios!rfn severe

Updated threat detections

Name Severity
Adware:Win32/HiRu high
Adware:Win32/Kuaiba high
Adware:Win32/Linkury.RS!MTB high
Adware:Win32/Multiverze high
Adware:Win32/Multiverze!rfn high
Backdoor:ASP/Dirtelti!rfn severe
Backdoor:MSIL/AgentTesla.AD!MTB severe
Backdoor:MSIL/AsyncRat!atmn severe
Backdoor:MSIL/Bladabindi severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AL severe
Backdoor:MSIL/Crysan.AAXM!MTB severe
Backdoor:PHP/C99shell.U severe
Backdoor:PHP/Yorcirekrikseng.E severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Coldfusion.11.B severe
Backdoor:Win32/Coolvidoor.B severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Hupigon.CK severe
Backdoor:Win32/Hupigon.DW!MTB severe
Backdoor:Win32/IRCbot severe
Backdoor:Win32/Meciv.A severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Padodor!rfn severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Pasur!rts severe
Backdoor:Win32/Prosti.L severe
Backdoor:Win32/Remcos!rfn severe
Backdoor:Win32/Talsab.C severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Ursap!rts severe
Backdoor:Win32/Zonebac.B severe
Backdoor:Win64/TurtleLoader.S severe
Behavior:Win32/LoadPowershellEditor severe
BrowserModifier:Win32/Adrozek high
BrowserModifier:Win32/Prifou high
BrowserModifier:Win32/Sasquor high
Exploit:MacOS/Vortex!rfn severe
Exploit:O97M/CVE-2018-0798!rfn severe
Exploit:Win32/ShellCode!rfn severe
HackTool:AndroidOS/ZergRush.B high
HackTool:Python/Impacket!rfn high
HackTool:Python/Impacket.Z!AMTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Delf!rfn high
HackTool:Win32/Delf!rfn high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/GameHack!rfn high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Silentall!MTB high
HackTool:Win32/Wpakill high
Misleading:Win32/Lodi high
MonitoringTool:Win32/SpyLanternKeylogger severe
Phish:HTML/FakeLogin.SCF!MTB severe
Phish:HTML/FakeLogin.SCG!MTB severe
Phish:HTML/FakeLogin.SCH!MTB severe
Phish:PDF/FakeAdobe.G!MTB severe
Phish:PDF/FakeAdobe.G!MTB severe
Program:AndroidOS/Multiverze high
Program:AndroidOS/Multiverze!rfn high
Program:MacOS/Multiverze high
Program:Win32/Multiverze!rfn high
PWS:MSIL/RedLine!atmn severe
PWS:MSIL/Stealer.DHC!MTB severe
PWS:MSIL/StormKitty.GA!MTB severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.MK!MTB severe
PWS:Win32/Hupigon.AAA severe
PWS:Win32/Kurit!rts severe
PWS:Win32/Ldpinch.gen severe
PWS:Win32/OnLineGames.KY severe
PWS:Win32/Prast!rts severe
PWS:Win32/Recealer.GKM!MTB severe
PWS:Win32/Sinowal.gen!Q severe
PWS:Win32/Zbot severe
Ransom:MSIL/Gorf severe
Ransom:Win32/Qilinloader!rfn severe
Ransom:Win32/Shade.C severe
Ransom:Win32/Sorikrypt.A severe
Ransom:Win32/Stop.A!MTB severe
Ransom:Win32/StopCrypt.MAPK!MTB severe
Ransom:Win32/StopCrypt.MGK!MTB severe
Ransom:Win32/StopCrypt.MKSS!MTB severe
Ransom:Win32/StopCrypt.MNK!MTB severe
Ransom:Win32/StopCrypt.MOK!MTB severe
Ransom:Win32/StopCrypt.MPK!MTB severe
Ransom:Win32/StopCrypt.MVK!MTB severe
Ransom:Win32/StopCrypt.PAH!MTB severe
Ransom:Win32/StopCrypt.PAR!MTB severe
Ransom:Win32/StopCrypt.PBQ!MTB severe
Ransom:Win32/StopCrypt.PMB!MTB severe
Ransom:Win32/StopCrypt.PQ!MTB severe
Ransom:Win32/StopCrypt.PS!MTB severe
Ransom:Win32/StopCrypt.PT!MTB severe
Ransom:Win32/StopCrypt.PU!MTB severe
Rogue:Win32/FakePAV severe
Rogue:Win32/Onescan severe
Rogue:Win32/Winwebsec severe
Rogue:Win32/Winwebsec!pz severe
SoftwareBundler:MSIL/Wizrem!bit high
Spammer:Win32/Urlin!rts severe
Spyware:Win32/Stealer!mclg high
Tool:Win32/Thinstall moderate
Trojan:ALisp/Duxfas.C severe
Trojan:AndroidOS/Multiverze!rfn severe
Trojan:AndroidOS/SAgnt.V!MTB severe
Trojan:AndroidOS/SmsSpy!rfn severe
Trojan:BAT/Starter!rfn severe
Trojan:BAT/Zmem severe
Trojan:HTML/Adobe!rfn severe
Trojan:HTML/Obfuse!rfn severe
Trojan:HTML/Redirector.VWL!MTB severe
Trojan:HTML/Redirector.VWM!MTB severe
Trojan:HTML/Redirector.VWN!MTB severe
Trojan:JS/Casdet!rfn severe
Trojan:JS/LummaStealer.A!MTB severe
Trojan:JS/StrelaStealer!rfn severe
Trojan:Linux/CoinMiner!rfn severe
Trojan:Linux/Multiverze!rfn severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/AgentTesla.A!MTB severe
Trojan:MSIL/AgentTesla.AL!MTB severe
Trojan:MSIL/AgentTesla.AVF!MTB severe
Trojan:MSIL/AgentTesla.BFI!MTB severe
Trojan:MSIL/AgentTesla.BZN!MTB severe
Trojan:MSIL/AgentTesla.CHH!MTB severe
Trojan:MSIL/AgentTesla.CJC!MTB severe
Trojan:MSIL/AgentTesla.CMS!MTB severe
Trojan:MSIL/AgentTesla.CVB!MTB severe
Trojan:MSIL/AgentTesla.DCO!MTB severe
Trojan:MSIL/AgentTesla.DJ!MTB severe
Trojan:MSIL/AgentTesla.EEG!MTB severe
Trojan:MSIL/AgentTesla.EOV!MTB severe
Trojan:MSIL/AgentTesla.JQC!MTB severe
Trojan:MSIL/AgentTesla.JXK!MTB severe
Trojan:MSIL/AgentTesla.LEFA!MTB severe
Trojan:MSIL/AgentTesla.MUR!MTB severe
Trojan:MSIL/AgentTesla.MXB!MTB severe
Trojan:MSIL/AgentTesla.NXL!MTB severe
Trojan:MSIL/AgentTesla.OH!MTB severe
Trojan:MSIL/AgentTesla.PBX!MTB severe
Trojan:MSIL/AntiWD.YA!MTB severe
Trojan:MSIL/AsyncRAT!rfn severe
Trojan:MSIL/AsyncRAT.AB!MTB severe
Trojan:MSIL/Disabler!rfn severe
Trojan:MSIL/Downloader.SDV!MTB severe
Trojan:MSIL/Downloader.SILA!MTB severe
Trojan:MSIL/FileCrypt!rfn severe
Trojan:MSIL/FileCrypt.GA!MTB severe
Trojan:MSIL/FormBook!rfn severe
Trojan:MSIL/FormBook.AUGA!MTB severe
Trojan:MSIL/Formbook.ED!MTB severe
Trojan:MSIL/Formbook.KAH!MTB severe
Trojan:MSIL/Heracles severe
Trojan:MSIL/Heracles!rfn severe
Trojan:MSIL/Imminent!rfn severe
Trojan:MSIL/Kryptik.TB!MTB severe
Trojan:MSIL/Lazy.AMBE!MTB severe
Trojan:MSIL/LummaC severe
Trojan:MSIL/LummaC!rfn severe
Trojan:MSIL/LummaC.AMCY!MTB severe
Trojan:MSIL/LummaStealer severe
Trojan:MSIL/LummaStealer!rfn severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/Marsilia!MTB severe
Trojan:MSIL/Masslogger!MTB severe
Trojan:MSIL/MassLogger.BN!MTB severe
Trojan:MSIL/NanoBot.D!rfn severe
Trojan:MSIL/Redline.GC!MTB severe
Trojan:MSIL/Redline.GMY!MTB severe
Trojan:MSIL/RedlineStealer!rfn severe
Trojan:MSIL/RedLineStealer.A!MTB severe
Trojan:MSIL/RedLineStealer.MJA!MTB severe
Trojan:MSIL/RedLineStealer.MK!MTB severe
Trojan:MSIL/RedLineStealer.psyA!MTB severe
Trojan:MSIL/Reline!rfn severe
Trojan:MSIL/RelineStealer.FO!MTB severe
Trojan:MSIL/Remcos!rfn severe
Trojan:MSIL/Samas!rfn severe
Trojan:MSIL/SnakeKeylogger.SPFF!MTB severe
Trojan:MSIL/StealerPacker!MTB severe
Trojan:MSIL/Taskun.AMBE!MTB severe
Trojan:MSIL/XWorm.ARM!MTB severe
Trojan:MSIL/XWorm.ARM!MTB severe
Trojan:MSIL/ZgRAT.KAG!MTB severe
Trojan:O97M/Phish!MSR severe
Trojan:PowerShell/Amadey!rfn severe
Trojan:PowerShell/LummaStealer.AL!MTB severe
Trojan:VBS/AgentTesla.RVN!MTB severe
Trojan:VBS/AgentTesla.RVN!MTB severe
Trojan:VBS/AsyncRAT.SR!MTB severe
Trojan:VBS/AsyncRAT.SR!MTB severe
Trojan:VBS/DropBin!rfn severe
Trojan:VBS/GuLoader!rfn severe
Trojan:VBS/GuLoader.LBS!MTB severe
Trojan:VBS/GuLoader.ZCT!MTB severe
Trojan:VBS/GuLoader.ZCW!MTB severe
Trojan:VBS/GuLoader.ZCX!MTB severe
Trojan:VBS/GuLoader.ZCY!MTB severe
Trojan:VBS/Obfuse.ZCU!MTB severe
Trojan:VBS/RemcosRAT.RSC!MTB severe
Trojan:Win32/Amadey severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/Androm.AMAF!MTB severe
Trojan:Win32/Anomaly severe
Trojan:Win32/ArkeiStealer.DB!MTB severe
Trojan:Win32/AutoitInject.AMD!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.HNA!MTB severe
Trojan:Win32/Azorult.EB!MTB severe
Trojan:Win32/Azorult.MW!MTB severe
Trojan:Win32/Azorult.RF!MTB severe
Trojan:Win32/Azorult.RM!MTB severe
Trojan:Win32/Azorult.RPY!MTB severe
Trojan:Win32/Azorult.RT!MTB severe
Trojan:Win32/Azorult.VAM!MTB severe
Trojan:Win32/Berbew severe
Trojan:Win32/Berbew!rfn severe
Trojan:Win32/BlackMoon!pz severe
Trojan:Win32/Blackmoon!rfn severe
Trojan:Win32/Bladabindi!BV severe
Trojan:Win32/Bumat!rts high
Trojan:Win32/Bunitucrypt.DE!MTB severe
Trojan:Win32/ClipBanker.GNQ!MTB severe
Trojan:Win32/Coinminer!bit severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/CoinMiner.BZ!bit severe
Trojan:Win32/CryptBot.BB!MTB severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CryptInject.DA!MTB severe
Trojan:Win32/Cryware.B severe
Trojan:Win32/Danginex severe
Trojan:Win32/DBatLoader!rfn severe
Trojan:Win32/Delfsnif.gen!I severe
Trojan:Win32/Dexphot severe
Trojan:Win32/Diple!rfn severe
Trojan:Win32/DllInject!rfn severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Ekstak.ASEY!MTB severe
Trojan:Win32/Eldorado!BV severe
Trojan:Win32/Emotet.CJ severe
Trojan:Win32/Emotet.DD severe
Trojan:Win32/Emotet.DE severe
Trojan:Win32/Etset!rfn severe
Trojan:Win32/EyeStye severe
Trojan:Win32/Fareit.RNDM!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Farfli!rfn severe
Trojan:Win32/FileCryptor!rfn severe
Trojan:Win32/FollowWebshell!BV severe
Trojan:Win32/Formbook!rfn severe
Trojan:Win32/FormBook.K!MTB severe
Trojan:Win32/FormBook.SISN!MTB severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Ghokswa severe
Trojan:Win32/Glupteba severe
Trojan:Win32/Glupteba.B!MTB severe
Trojan:Win32/Glupteba.GD!MTB severe
Trojan:Win32/Grandoreiro!rfn severe
Trojan:Win32/GuLoader!rfn severe
Trojan:Win32/Guloader.RPW!MTB severe
Trojan:Win32/GuLoader.RSZ!MTB severe
Trojan:Win32/GuLoader.RSZ!MTB severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/ICLoader.GNQ!MTB severe
Trojan:Win32/ICLoader.GNQ!MTB severe
Trojan:Win32/Ircbrute severe
Trojan:Win32/Kelios!rfn severe
Trojan:Win32/Killav severe
Trojan:Win32/KoiLoader!rfn severe
Trojan:Win32/Kryptik!rfn severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem!rfn severe
Trojan:Win32/Lokibot.RW!MTB severe
Trojan:Win32/Lokibot.SIS!MTB severe
Trojan:Win32/LummaC!MTB severe
Trojan:Win32/Lummac!rfn severe
Trojan:Win32/LummaStealer!BV severe
Trojan:Win32/LummaStealer!MTB severe
Trojan:Win32/LummaStealer!rfn severe
Trojan:Win32/Malagent severe
Trojan:Win32/Malagent!gmb severe
Trojan:Win32/Malat severe
Trojan:Win32/Malgent!AMTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Malgent!rfn severe
Trojan:Win32/Meredrop severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/ModiLoader.JAK!MTB severe
Trojan:Win32/Mokes.AARM!MTB severe
Trojan:Win32/MonClon severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Multiverze!rfn severe
Trojan:Win32/Nanocore!rfn severe
Trojan:Win32/Neop severe
Trojan:Win32/Neoreblamy!rfn severe
Trojan:Win32/Occamy.CB5 severe
Trojan:Win32/Occamy.CC5 severe
Trojan:Win32/Orsam!rts high
Trojan:Win32/Phoenix.RPY!MTB severe
Trojan:Win32/Phorpiex!MTB severe
Trojan:Win32/Phorpiex.BF!MTB severe
Trojan:Win32/PonyStealer!MTB severe
Trojan:Win32/PSWStealer.WM!MTB severe
Trojan:Win32/Qukart!rfn severe
Trojan:Win32/Raccoon.BM!MTB severe
Trojan:Win32/Raccoon.RD!MTB severe
Trojan:Win32/Raccoon.SS!MTB severe
Trojan:Win32/Raccrypt.GI!MTB severe
Trojan:Win32/Racealer.AD!MTB severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/RanumBot.MU!MTB severe
Trojan:Win32/Ranumbot.RF!MTB severe
Trojan:Win32/Recordbreaker!rfn severe
Trojan:Win32/Redline!pz severe
Trojan:Win32/Redline.AMAD!MTB severe
Trojan:Win32/Redline.GTA!MTB severe
Trojan:Win32/Redline.MF!MTB severe
Trojan:Win32/Redline.QG!MTB severe
Trojan:Win32/RedLine.RDEN!MTB severe
Trojan:Win32/RedlineStealer.CM!MTB severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/RemcosCrypt.ACH!MTB severe
Trojan:Win32/RisePro!rfn severe
Trojan:Win32/RisePro.CCHF!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.KAA!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.AG!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Sisproc severe
Trojan:Win32/Sisron!gmb severe
Trojan:Win32/Skeeyah severe
Trojan:Win32/Skeeyah.A!MTB severe
Trojan:Win32/Smokeloader.GZA!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Smokeloader.RA!MTB severe
Trojan:Win32/Smokeloader.SPJJ!MTB severe
Trojan:Win32/Smokeloader.SPXD!MTB severe
Trojan:Win32/SpyNoon.SS!MTB severe
Trojan:Win32/Startpage severe
Trojan:Win32/Stealc!rfn severe
Trojan:Win32/StealC.AMBF!MTB severe
Trojan:Win32/StealC.SES!MTB severe
Trojan:Win32/StealC.SPXX!MTB severe
Trojan:Win32/Stealer!MTB severe
Trojan:Win32/Stealer!rfn severe
Trojan:Win32/Stelega.RF!MTB severe
Trojan:Win32/StormAttack!rfn severe
Trojan:Win32/Suschil!rfn severe
Trojan:Win32/Tasker!pz severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tnega.BQ!MTB severe
Trojan:Win32/Tnega.C!MTB severe
Trojan:Win32/Tnega.MU!MTB severe
Trojan:Win32/Tnega.NE!MTB severe
Trojan:Win32/Tnega.SM!MTB severe
Trojan:Win32/Tonmye.gen!A severe
Trojan:Win32/Trufip!rts high
Trojan:Win32/ulpm!pz severe
Trojan:Win32/UnusualASEP severe
Trojan:Win32/VB.AAH severe
Trojan:Win32/VBClone!rfn severe
Trojan:Win32/VbInject!MTB severe
Trojan:Win32/VBKrypt!pz severe
Trojan:Win32/Veslorn severe
Trojan:Win32/Vidar.SB!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Vundo.gen!C severe
Trojan:Win32/WinLNK!MTB severe
Trojan:Win32/WinLNK!rfn severe
Trojan:Win32/WinLNK.TGB!MTB severe
Trojan:Win32/Ymacco.AA9B severe
Trojan:Win32/Ymacco.AB88 severe
Trojan:Win32/Yomal!rfn severe
Trojan:Win32/Zenpak.ASP!MTB severe
Trojan:Win32/Zenpak.GNA!MTB severe
Trojan:Win32/Zenpak.V!MTB severe
Trojan:Win32/Znyonm!rfn severe
Trojan:Win32/Zombie severe
Trojan:Win64/Cobaltstrike!MSR severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/DisguisedXMRigMiner!rfn severe
Trojan:Win64/Emotet.BE!MTB severe
Trojan:Win64/Lazy!rfn severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/NSudo!rfn severe
Trojan:Win64/NSudo!rfn severe
Trojan:Win64/Reflo severe
Trojan:Win64/SpyLoader!rfn severe
Trojan:Win64/UACBypassExp.A!MTB severe
Trojan:Win64/XMRigMiner severe
Trojan:Win64/XmrigMiner!rfn severe
Trojan:WinNT/Conficker severe
Trojan:WinNT/Mediyes.B severe
TrojanDownloader:JS/Nemucod.LBQ!MTB severe
TrojanDownloader:MSIL/CryptInject.BC!MTB severe
TrojanDownloader:O97M/Obfuse severe
TrojanDownloader:O97M/Obfuse!rfn severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Agent.TG severe
TrojanDownloader:Win32/Agent.WX severe
TrojanDownloader:Win32/Bancos.DD severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Berbew!rfn severe
TrojanDownloader:Win32/CoinMiner.AMK!MTB severe
TrojanDownloader:Win32/Nemucod!rfn severe
TrojanDownloader:Win32/Plingky.A severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/SmallAgent!rfn severe
TrojanDownloader:Win32/Tearspear severe
TrojanDownloader:Win32/Troxen!rts severe
TrojanDownloader:Win32/Upatre severe
TrojanDownloader:Win32/Zlob.APN severe
TrojanDropper:Win32/Dinwod severe
TrojanDropper:Win32/Dunik!rts severe
TrojanDropper:Win32/Pykspa.A severe
TrojanDropper:Win32/Tidola.A severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:AndroidOS/SmsSpy!rfn severe
TrojanSpy:MSIL/AgentTesla.SD!MTB severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banload.AAA!bit severe
TrojanSpy:Win32/Mafod!rts severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/Obfuscator!rfn severe
VirTool:MSIL/Subti!rfn severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Obfuscator.WT severe
VirTool:Win32/Pucrpt!pz severe
VirTool:Win32/VBInject severe
VirTool:Win32/VBInject.CQ severe
VirTool:Win32/VMProtect severe
Worm:Win32/Antavmu.gen!A severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Dogkild!rfn severe
Worm:Win32/Gamarue.AT severe
Worm:Win32/Ganelp!rfn severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/PictLuv!rfn severe
Worm:Win32/Sfone severe
Worm:Win32/SillyShareCopy.AL severe