Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.38.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/8/2024 11:06:30 PM

Added threat detections

Name Severity
Backdoor:ASP/reGeorg.A severe
Backdoor:Linux/Mirai.GR!MTB severe
Backdoor:Linux/Mirai.HH!MTB severe
Backdoor:Linux/Mirai.HN!MTB severe
Backdoor:Linux/Mirai.IK!MTB severe
Backdoor:MSIL/NanoBot.RKC severe
Backdoor:Win32/Coroxy.FT!MTB severe
Backdoor:Win32/Idicaf!pz severe
Backdoor:Win32/Joanap!pz severe
Exploit:O97M/CVE-2017-11882.PRI!MTB severe
PUA:AndroidOS/Djoy!MTB severe
PWS:Win32/Vidar!pz severe
Ransom:MSIL/Blocker!MTB severe
Ransom:MSIL/Filecoder.SGC!MTB severe
Ransom:Win32/Filecoder.PADV!MTB severe
Ransom:Win32/Higuniel!pz severe
Ransom:Win32/Maui!pz severe
Ransom:Win32/Shade!pz severe
Ransom:Win32/Stopcrypt.YAJ severe
Ransom:Win32/Taleb!pz severe
Ransom:Win32/WinLock!pz severe
Trojan:AutoIt/Startpage!pz severe
Trojan:BAT/Safrabla!pz severe
Trojan:HTML/Phish.MMAA!MTB severe
Trojan:HTML/Phish.MNAA!MTB severe
Trojan:HTML/Phish.SIK!MTB severe
Trojan:HTML/Redirector.MOAA!MTB severe
Trojan:MacOS/Cuckoo!MTB severe
Trojan:MacOS/Empyre.D severe
Trojan:MSIL/AgentTesla.DYC severe
Trojan:MSIL/AgentTesla.KREB severe
Trojan:MSIL/AgentTesla.RDBH severe
Trojan:MSIL/AsyncRat.RPX severe
Trojan:MSIL/Bladabindi.SBR severe
Trojan:MSIL/FormBook.DEEO!MTB severe
Trojan:MSIL/Formbook.RDAK!MTB severe
Trojan:MSIL/Fragtor!MTB severe
Trojan:MSIL/LokiBot.RDO severe
Trojan:MSIL/PureLog.RDF!MTB severe
Trojan:MSIL/PureLogStealer.ASL!MTB severe
Trojan:MSIL/PureLogStealer.LXAA severe
Trojan:MSIL/Stealer.SGG!MTB severe
Trojan:MSIL/Stelega!pz severe
Trojan:PDF/Phish.OKS!MTB severe
Trojan:PDF/Phish.VCA!MTB severe
Trojan:VBS/AgentTesla.RVTU severe
Trojan:Win32/Amadey.HNS severe
Trojan:Win32/AntiAV!pz severe
Trojan:Win32/Barys.GXQ!MTB severe
Trojan:Win32/Bublik!pz severe
Trojan:Win32/Cenjonsla!pz severe
Trojan:Win32/CobaltStrike.FK!MTB severe
Trojan:Win32/CryptInject.DDI!MTB severe
Trojan:Win32/CryptInject.PPAB!MTB severe
Trojan:Win32/Danabot.GXQ!MTB severe
Trojan:Win32/Dialer!MTB severe
Trojan:Win32/Ekstak.SPGK!MTB severe
Trojan:Win32/Encrypt!MSR severe
Trojan:Win32/FakePlayer!pz severe
Trojan:Win32/Glupteba.ASB severe
Trojan:Win32/Greeodode!pz severe
Trojan:Win32/GuLoader.KEEQ severe
Trojan:Win32/GuLoader.KHGE!MTB severe
Trojan:Win32/GuLoader.KJHE!MTB severe
Trojan:Win32/GuLoader.KKJE!MTB severe
Trojan:Win32/GuLoader.KLKE!MTB severe
Trojan:Win32/GuLoader.KZLE!MTB severe
Trojan:Win32/GuLoader.PRM!MTB severe
Trojan:Win32/GuLoader.RIC!MTB severe
Trojan:Win32/HijackLoader.AHI!MTB severe
Trojan:Win32/LummaC!pz severe
Trojan:Win32/LummaC.ASGH!MTB severe
Trojan:Win32/MBRLock!pz severe
Trojan:Win32/MultiPlug!pz severe
Trojan:Win32/Mupad!pz severe
Trojan:Win32/MyloBot!pz severe
Trojan:Win32/Noancooe!pz severe
Trojan:Win32/Plite!pz severe
Trojan:Win32/PsDownload.MA!MTB severe
Trojan:Win32/Redline.MP severe
Trojan:Win32/ReflectiveLoader!pz severe
Trojan:Win32/Remcosrat!pz severe
Trojan:Win32/RiseProStealer.RHG!MTB severe
Trojan:Win32/SmokeLoader.ASL!MTB severe
Trojan:Win32/Smokeloader.CCDO severe
Trojan:Win32/SpyKeylogger!pz severe
Trojan:Win32/StormAttack!pz severe
Trojan:Win32/Tasker.EM severe
Trojan:Win32/Visero!pz severe
Trojan:Win32/WebToos!pz severe
Trojan:Win32/WinLNK.DEES!MTB severe
Trojan:Win32/Winnti!pz severe
Trojan:Win32/XPack!pz severe
Trojan:Win32/Zonsterarch!pz severe
Trojan:Win64/BumbleBee.JH!MTB severe
Trojan:Win64/CobaltStrike.KN!MTB severe
Trojan:Win64/CobaltStrike.PADU!MTB severe
Trojan:Win64/Coinminer.RB severe
Trojan:Win64/Farfli!MSR severe
Trojan:Win64/Tedy.AI!MTB severe
Trojan:Win64/Zusy.AJJ!MTB severe
TrojanDownloader:MSIL/Heracles.MB!MTB severe
TrojanDownloader:Win32/Minx!pz severe
TrojanDownloader:Win32/Potukorp!pz severe
TrojanDownloader:Win32/Rugmi.HNI!MTB severe
TrojanDropper:Win32/Qakbot!pz severe
VirTool:MSIL/Deimos.A severe
Worm:Win32/Dogkild!pz severe
Worm:Win32/Donked!pz severe
Worm:Win32/Mydoom.DN severe
Worm:Win32/Mywife!pz severe
Worm:Win32/Vercuser!pz severe
Worm:Win32/Ymacco.BAD5 severe

Updated threat detections

Name Severity
Adware:Win32/ArcadeWeb high
Adware:Win32/Bayads high
Adware:Win32/Clariagain high
Adware:Win32/DealPly!MTB high
Adware:Win32/Kraddare high
Adware:Win32/Multiverze high
Adware:Win32/NewDotNet high
Adware:Win32/OpenSUpdater high
Adware:Win32/PCAcceleratePro high
Adware:Win32/Qjwmonkey high
Adware:Win32/Stapcore high
Adware:Win64/OpenSUpdater high
Backdoor:ASP/Chopper.G!dha severe
Backdoor:ASP/Chopper.ZC!dha severe
Backdoor:Linux/DemonBot.Aa!MTB severe
Backdoor:Linux/Fysbis.A!dha severe
Backdoor:Linux/Gafgyt.AF!MTB severe
Backdoor:Linux/Gafgyt.BK!MTB severe
Backdoor:Linux/Mirai.BH!MTB severe
Backdoor:Linux/Mirai.EF!MTB severe
Backdoor:Linux/Mirai.FI!MTB severe
Backdoor:Linux/Mirai.HQ!MTB severe
Backdoor:MSIL/Bladabindi.PD!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/DCRat!pz severe
Backdoor:MSIL/DCRat.M!MTB severe
Backdoor:MSIL/Quasar!atmn severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:MSIL/Remcos.ARA!MTB severe
Backdoor:Win32/Androm!pz severe
Backdoor:Win32/Bandok!pz severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Berbew.DX severe
Backdoor:Win32/Berbew.GGT!MTB severe
Backdoor:Win32/Bifrose!pz severe
Backdoor:Win32/Cycbot!pz severe
Backdoor:Win32/Darkddoser!pz severe
Backdoor:Win32/Darkmoon!pz severe
Backdoor:Win32/DCRAT!pz severe
Backdoor:Win32/Deppeels!pz severe
Backdoor:Win32/Drixed!pz severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/Farfli.BF!MTB severe
Backdoor:Win32/FlyAgent!pz severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Fynloski!pz severe
Backdoor:Win32/Hanove!pz severe
Backdoor:Win32/Havex!pz severe
Backdoor:Win32/Hostil!pz severe
Backdoor:Win32/Hupigon!pz severe
Backdoor:Win32/IRCbot!pz severe
Backdoor:Win32/Kirts!pz severe
Backdoor:Win32/Koceg!pz severe
Backdoor:Win32/Lotok!pz severe
Backdoor:Win32/Miniduke!pz severe
Backdoor:Win32/Padodor!pz severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/PcClient!pz severe
Backdoor:Win32/Plugx!pz severe
Backdoor:Win32/Poison!pz severe
Backdoor:Win32/Prorat!pz severe
Backdoor:Win32/Qakbot!pz severe
Backdoor:Win32/Remcos!pz severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/Ruledor!pz severe
Backdoor:Win32/Rumsoot.A severe
Backdoor:Win32/Salsnit!pz severe
Backdoor:Win32/Sensode!pz severe
Backdoor:Win32/Shesmi!pz severe
Backdoor:Win32/Simda!pz severe
Backdoor:Win32/Subseven!pz severe
Backdoor:Win32/Tofsee!pz severe
Backdoor:Win32/Venik!pz severe
Backdoor:Win32/Wavipeg!pz severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!pz severe
Backdoor:Win64/CobaltStrike.NP!dha severe
Backdoor:WinNT/Knockex!rfn severe
Behavior:MacOS/ArchiveViaUtility.A severe
Behavior:MacOS/SensitiveFileExfil.A severe
Behavior:Win32/SusHardWareBp.A severe
Behavior:Win32/SusXmlHttpRequest.A severe
BrowserModifier:Win32/CNNIC high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/KipodToolsCby high
BrowserModifier:Win32/Linkhortry high
BrowserModifier:Win32/MediaArena high
BrowserModifier:Win32/Monkostey high
BrowserModifier:Win32/Neobar high
BrowserModifier:Win32/Obrypser high
BrowserModifier:Win32/Prifou high
BrowserModifier:Win32/Qiwmonk high
BrowserModifier:Win32/Shafmia high
BrowserModifier:Win32/Smudplu high
BrowserModifier:Win32/Webalta high
BrowserModifier:Win32/Xeelyak high
BrowserModifier:Win32/Xiazai high
DDoS:Win32/Nitol!atmnm severe
DDoS:Win32/Nitol!pz severe
DDoS:Win32/Nitol.B severe
DDoS:Win32/Nitol.L severe
DDoS:Win32/Stormser!pz severe
Dialer:Win32/Adialer!pz severe
Dialer:Win32/CarpeDiem!pz severe
Exploit:iPhoneOS/Kfd.A!MTB severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-0199.RVFT severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-11882.DPA!MTB severe
Exploit:O97M/CVE-2017-11882.G!MTB severe
Exploit:O97M/CVE-2017-11882.RVCJ severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:O97M/CVE-2018-0798!KZH severe
Exploit:O97M/DDEDownloader.O severe
HackTool:BAT/AutoKms high
HackTool:JS/Jsprat high
HackTool:Linux/Multiverze high
HackTool:Linux/SAgnt!MTB high
HackTool:MSIL/AutoKms high
HackTool:MSIL/CapMouse.A!MTB high
HackTool:MSIL/GameHack!MSR high
HackTool:MSIL/Keygen!pz high
HackTool:Perl/NiktoSanner.A high
HackTool:PowerShell/BypassUAC high
HackTool:Win32/Activator!MTB high
HackTool:Win32/Agent!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/Cymulion!pz high
HackTool:Win32/Fgdump!pz high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Gendows!pz high
HackTool:Win32/Gsecdump!pz high
HackTool:Win32/Incognito!pz high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/LSASecretsView!pz high
HackTool:Win32/Meterpreter!pz high
HackTool:Win32/Mimikatz!pz high
HackTool:Win32/Ntscan high
HackTool:Win32/Passview!pz high
HackTool:Win32/PasswordFox!pz high
HackTool:Win32/PWDump!pz high
HackTool:Win32/RemoteAdmin high
HackTool:Win32/SpoofPrnt!pz high
HackTool:Win32/SuperScan!pz high
HackTool:Win32/Wincred!pz high
HackTool:Win32/Wirekeyview!pz high
HackTool:Win32/Wpakill!pz high
HackTool:Win32/WpePro!pz high
HackTool:Win64/Cymulion!pz high
Joke:Win32/CursorFun moderate
Misleading:Win32/Clepissup high
MonitoringTool:Win32/SpyRecon severe
Program:AndroidOS/Multiverze high
Program:Win32/Unwaders.A!rfn high
Program:Win32/Ymacco!pz high
Program:Win32/Ymacco.AA27 high
Program:Win32/Ymacco.AA65 high
Program:Win32/Ymacco.AAAF high
PWS:AndroidOS/Multiverze severe
PWS:MSIL/Stealer.DHC!MTB severe
PWS:Win32/Enterak!pz severe
PWS:Win32/Fareit!pz severe
PWS:Win32/Fignotok!pz severe
PWS:Win32/Frethog!pz severe
PWS:Win32/Frethog.gen!B severe
PWS:Win32/Ldpinch!pz severe
PWS:Win32/Lmir!pz severe
PWS:Win32/Lolyda!pz severe
PWS:Win32/Mocrt!pz severe
PWS:Win32/OnLineGames!pz severe
PWS:Win32/Predator!pz severe
PWS:Win32/QQpass!pz severe
PWS:Win32/QQpass.B!MTB severe
PWS:Win32/QQThief!pz severe
PWS:Win32/Racoon!pz severe
PWS:Win32/Sapbexts!pz severe
PWS:Win32/Simda!pz severe
PWS:Win32/Wowcraft!pz severe
PWS:Win32/Zbot!pz severe
Ransom:AndroidOS/Congur severe
Ransom:MacOS/FileCoder severe
Ransom:MSIL/CashCrypt.PA!MTB severe
Ransom:MSIL/Ryzerlo.A severe
Ransom:Win32/Ako severe
Ransom:Win32/Babuk!pz severe
Ransom:Win32/Cerber.J severe
Ransom:Win32/Cobra!pz severe
Ransom:Win32/ContiCrypt!pz severe
Ransom:Win32/Crenag.ARG!MTB severe
Ransom:Win32/Crowti severe
Ransom:Win32/Crypmod severe
Ransom:Win32/Dotranos!pz severe
Ransom:Win32/Empercrypt!pz severe
Ransom:Win32/Esulat.A severe
Ransom:Win32/Filecoder!pz severe
Ransom:Win32/GandCrab!pz severe
Ransom:Win32/GrandCrab!pz severe
Ransom:Win32/Hermes severe
Ransom:Win32/Lockbit!pz severe
Ransom:Win32/LockbitCrypt!pz severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/Petya!pz severe
Ransom:Win32/Royal!pz severe
Ransom:Win32/Seven!pz severe
Ransom:Win32/Sodinokibi!pz severe
Ransom:Win32/Sodinokibi.G!MSR severe
Ransom:Win32/StopCrypt!pz severe
Ransom:Win32/StopCrypt.CCIA!MTB severe
Ransom:Win32/StopCrypt.COF!MTB severe
Ransom:Win32/StopCrypt.OTG!MTB severe
Ransom:Win32/StopCrypt.SL!MTB severe
Ransom:Win32/StopCrypt.YAL!MTB severe
Ransom:Win32/Tescrypt!pz severe
Ransom:Win64/Akira!pz severe
Ransom:Win64/Hive!pz severe
Ransom:Win64/Lockbit!MSR severe
RemoteAccess:Win32/RServer!pz low
Rogue:Win32/Winwebsec!pz severe
SoftwareBundler:Win32/DPulseInstaller high
SoftwareBundler:Win32/GoFileExpress high
SoftwareBundler:Win32/InstallMonster high
SoftwareBundler:Win32/OutBrowse high
SoftwareBundler:Win32/Prepscram high
SoftwareBundler:Win32/Techsnab high
Spammer:Win32/Tedroo!pz severe
Spyware:Win32/CnsMin high
Spyware:Win32/Omaneat!pz high
Tool:AndroidOS/Multiverze moderate
Tool:Linux/Multiverze moderate
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Clicker.B!rfn severe
Trojan:AndroidOS/Dougalek.B severe
Trojan:AndroidOS/Fakegram!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/OpFakeSms.E severe
Trojan:BAT/Malgent!MSR severe
Trojan:HTML/FakeAlert.AA severe
Trojan:HTML/FakeAlert.CA!MSR severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:HTML/Phish.PASI!MTB severe
Trojan:HTML/Phish.SIJ!MTB severe
Trojan:HTML/Redirector!MSR severe
Trojan:HTML/SpamLeonem severe
Trojan:Java/StrRat!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:JS/Obfuse.NBU!MTB severe
Trojan:JS/Pikabot.BE!MTB severe
Trojan:Linux/Casdet!rfn severe
Trojan:Linux/CoinMiner.F!MTB severe
Trojan:Linux/Moobot.B severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.ACG!MTB severe
Trojan:MSIL/AgentTesla.AEK!MTB severe
Trojan:MSIL/AgentTesla.AMBY!MTB severe
Trojan:MSIL/AgentTesla.ASDR!MTB severe
Trojan:MSIL/AgentTesla.ASFH!MTB severe
Trojan:MSIL/AgentTesla.CBTD!MTB severe
Trojan:MSIL/AgentTesla.EQS!MTB severe
Trojan:MSIL/AgentTesla.MBFC severe
Trojan:MSIL/AgentTesla.MBYF!MTB severe
Trojan:MSIL/AgentTesla.MBZU!MTB severe
Trojan:MSIL/AgentTesla.NER severe
Trojan:MSIL/AgentTesla.NER!MTB severe
Trojan:MSIL/AgentTesla.NEX!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.PTHP!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RDBE!MTB severe
Trojan:MSIL/AgentTesla.RDBH!MTB severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RVAP severe
Trojan:MSIL/AgentTesla.RVDH!MTB severe
Trojan:MSIL/AgentTesla.RVFT!MTB severe
Trojan:MSIL/AgentTesla.RVGI!MTB severe
Trojan:MSIL/AgentTesla.SKQ!MTB severe
Trojan:MSIL/AgentTesla.UNk!MTB severe
Trojan:MSIL/AgentTesla.VAE!MTB severe
Trojan:MSIL/Amadey.RDX!MTB severe
Trojan:MSIL/Androm!MTB severe
Trojan:MSIL/AsyncRat.AMMH!MTB severe
Trojan:MSIL/AveMaria.AB!MTB severe
Trojan:MSIL/ClipBanker.MAAO!MTB severe
Trojan:MSIL/ClipBanker.NL!MTB severe
Trojan:MSIL/CryptInject!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/DarkComet.ADK!MTB severe
Trojan:MSIL/DataStealer.MK!MSR severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/DCRat.MA!MTB severe
Trojan:MSIL/Dllinject severe
Trojan:MSIL/Dnoper!pz severe
Trojan:MSIL/Dnoper.R!MTB severe
Trojan:MSIL/Formbook!MTB severe
Trojan:MSIL/FormBook!pz severe
Trojan:MSIL/FormBook.AFO!MTB severe
Trojan:MSIL/Formbook.AMAA!MTB severe
Trojan:MSIL/FormBook.ASA!MTB severe
Trojan:MSIL/FormBook.CD!MTB severe
Trojan:MSIL/Formbook.KAJ!MTB severe
Trojan:MSIL/Formbook.KAL!MTB severe
Trojan:MSIL/Formbook.MBZW!MTB severe
Trojan:MSIL/FormBook.PA!MTB severe
Trojan:MSIL/Formbook.RDAF!MTB severe
Trojan:MSIL/Formbook.RDR!MTB severe
Trojan:MSIL/Formbook.RDW!MTB severe
Trojan:MSIL/Formbook.SKI!MTB severe
Trojan:MSIL/Hanoone!pz severe
Trojan:MSIL/Heracles!pz severe
Trojan:MSIL/Heracles.AMAF!MTB severe
Trojan:MSIL/Heracles.SPZO!MTB severe
Trojan:MSIL/Injector!MSR severe
Trojan:MSIL/Injuke.SPXX!MTB severe
Trojan:MSIL/LummaC.MBZU!MTB severe
Trojan:MSIL/LummaC.MDAA!MTB severe
Trojan:MSIL/LummaStealer severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/Marsilia.AMMD!MTB severe
Trojan:MSIL/Miner.HNA!MTB severe
Trojan:MSIL/Nanobot.SPDO!MTB severe
Trojan:MSIL/njRAT.RDSA!MTB severe
Trojan:MSIL/Perseus.AKR severe
Trojan:MSIL/Perseus.AKR!MTB severe
Trojan:MSIL/PureLogStealer.LXAA!MTB severe
Trojan:MSIL/PureLogStealer.MFAA!MTB severe
Trojan:MSIL/Quasar.EC!MTB severe
Trojan:MSIL/QuasarRat.RPZ!MTB severe
Trojan:MSIL/RAT!MSR severe
Trojan:MSIL/Razy.PSHE!MTB severe
Trojan:MSIL/RedLineStealer!pz severe
Trojan:MSIL/RedlineStealer.AMAA!MTB severe
Trojan:MSIL/RedLineStealer.K!MTB severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/Remcos.AR!MTB severe
Trojan:MSIL/Remcos.PC!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/RisePro.KAB!MTB severe
Trojan:MSIL/RiseProStealer.AAOF severe
Trojan:MSIL/Seraph.AAYT!MTB severe
Trojan:MSIL/Seraph.KAB!MTB severe
Trojan:MSIL/SnakeKeylogger.SPDV!MTB severe
Trojan:MSIL/SnakeKeylogger.SPFF!MTB severe
Trojan:MSIL/Spy!MSR severe
Trojan:MSIL/SpyNoon.KAE!MTB severe
Trojan:MSIL/Spynoon.MHAA!MTB severe
Trojan:MSIL/SpyNoon.SPCC!MTB severe
Trojan:MSIL/Staser.AMAF!MTB severe
Trojan:MSIL/StealC.NM!MTB severe
Trojan:MSIL/Stealer!MSR severe
Trojan:MSIL/Stealer.SPGC!MTB severe
Trojan:MSIL/Taskun.AMBE!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/Taskun.KAP!MTB severe
Trojan:MSIL/Taskun.KAR!MTB severe
Trojan:MSIL/Tiny!MTB severe
Trojan:MSIL/Tnega!MSR severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:MSIL/zgRAT.AA severe
Trojan:MSIL/zgRAT.K!MTB severe
Trojan:MSIL/Zilla!MTB severe
Trojan:MSIL/Zilla!pz severe
Trojan:MSIL/Zusy.GP!MTB severe
Trojan:O97M/Casdet!rfn severe
Trojan:PDF/Malgent!MSR severe
Trojan:PDF/Phish.OSS!MTB severe
Trojan:PDF/Phish.PC!MTB severe
Trojan:PDF/Phish.PRSF!MTB severe
Trojan:PowerShell/KDotGrabber.PA!MTB severe
Trojan:PowerShell/Tnega!MSR severe
Trojan:Script/Malgent!MSR severe
Trojan:Script/Multiverze severe
Trojan:VBS/AgentTesla.KQH!MTB severe
Trojan:VBS/AgentTesla.PRV!MTB severe
Trojan:VBS/AgentTesla.RTBZ!MTB severe
Trojan:VBS/Bladabindi!MTB severe
Trojan:VBS/DropBin.CS!eml severe
Trojan:VBS/Guloader!MTB severe
Trojan:VBS/GuLoader.RSTD severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Obfuse!MSR severe
Trojan:VBS/Valyria!MSR severe
Trojan:Win32/Acll severe
Trojan:Win32/Acll!pz severe
Trojan:Win32/Aenjaris!pz severe
Trojan:Win32/Agent!pz severe
Trojan:Win32/AgentBypass!pz severe
Trojan:Win32/AgentTesla!pz severe
Trojan:Win32/AgentTesla.KPOD severe
Trojan:Win32/AgentTesla.PRF severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SOR severe
Trojan:Win32/Alien!pz severe
Trojan:Win32/Almanahe.B.dll severe
Trojan:Win32/Alureon!pz severe
Trojan:Win32/Amadey!pz severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Amadey.RDU!MTB severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Androm!pz severe
Trojan:Win32/Androm.AMAF!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/Antavmu!pz severe
Trojan:Win32/AntiStealer!pz severe
Trojan:Win32/AntiVm!pz severe
Trojan:Win32/ArkeiStealer!pz severe
Trojan:Win32/Astaroth!pz severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/Ausiv!pz severe
Trojan:Win32/AutoitInject!pz severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitShellInj!pz severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AutoRun.ARA!MTB severe
Trojan:Win32/AveMaria!pz severe
Trojan:Win32/Azorult severe
Trojan:Win32/Azorult!pz severe
Trojan:Win32/Azorult.FW!MTB severe
Trojan:Win32/Babar.MBJY!MTB severe
Trojan:Win32/Babar.MBJZ!MTB severe
Trojan:Win32/Babuk!pz severe
Trojan:Win32/Bamital!pz severe
Trojan:Win32/Bancteian!pz severe
Trojan:Win32/Bandra!pz severe
Trojan:Win32/Banker!pz severe
Trojan:Win32/Barys!MTB severe
Trojan:Win32/Barys!pz severe
Trojan:Win32/BazarLoader!pz severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/BHO!pz severe
Trojan:Win32/BHO.CT severe
Trojan:Win32/Bifrose!pz severe
Trojan:Win32/Bingoml!pz severe
Trojan:Win32/Bingoml.RDA!MTB severe
Trojan:Win32/Blackmoon!MTB severe
Trojan:Win32/BlackMoon!pz severe
Trojan:Win32/Blackmoon.AMS!MTB severe
Trojan:Win32/Blackmoon.RPQ!MTB severe
Trojan:Win32/Blackmoon.RPY!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Bublik.RND!MTB severe
Trojan:Win32/BumblebeeLNK.VBAH!MTB severe
Trojan:Win32/ButeRat!pz severe
Trojan:Win32/CardSpy!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cefyns!pz severe
Trojan:Win32/Cendelf!pz severe
Trojan:Win32/cerber severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/CerberCrypt!pz severe
Trojan:Win32/Chekafev!pz severe
Trojan:Win32/ClipBanker!pz severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/CoinMiner.ASC!MTB severe
Trojan:Win32/Conbea!pz severe
Trojan:Win32/Convagent!pz severe
Trojan:Win32/Convagent.FIT!MTB severe
Trojan:Win32/Cosmu!pz severe
Trojan:Win32/Cridex!pz severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Cryptinject!MTB severe
Trojan:Win32/CryptInject!pz severe
Trojan:Win32/CryptInject.DG!MTB severe
Trojan:Win32/CryptInject.FB!MTB severe
Trojan:Win32/CryptInject.GDT!MTB severe
Trojan:Win32/CymRan.B!MTB severe
Trojan:Win32/Danabot!pz severe
Trojan:Win32/Danginex!pz severe
Trojan:Win32/Dapato!pz severe
Trojan:Win32/DarkCloud!pz severe
Trojan:Win32/Darkeye!pz severe
Trojan:Win32/DBSRat!pz severe
Trojan:Win32/Delf!pz severe
Trojan:Win32/Dibizor!pz severe
Trojan:Win32/Dinwod!pz severe
Trojan:Win32/Diple.GMA!MTB severe
Trojan:Win32/Dllhijacker!pz severe
Trojan:Win32/Dllinject!MSR severe
Trojan:Win32/Doina!MTB severe
Trojan:Win32/Doina!pz severe
Trojan:Win32/Doplik!pz severe
Trojan:Win32/Dorifel!pz severe
Trojan:Win32/DorkBot!pz severe
Trojan:Win32/Dorv!pz severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Downloader!pz severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Dursg!pz severe
Trojan:Win32/Dusvext!pz severe
Trojan:Win32/Dynamer!pz severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Emotet!pz severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Emotetcrypt.IN!MTB severe
Trojan:Win32/Eqtonex!pz severe
Trojan:Win32/ErbiumStealer!pz severe
Trojan:Win32/ErStealer!pz severe
Trojan:Win32/Eterock!pz severe
Trojan:Win32/EyeStye!pz severe
Trojan:Win32/FakeFolder!pz severe
Trojan:Win32/Fareit!pz severe
Trojan:Win32/Farfli!MSR severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Fauppod!pz severe
Trojan:Win32/Fiya!pz severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/FlyAgent!pz severe
Trojan:Win32/Flystudio!pz severe
Trojan:Win32/FormBook!pz severe
Trojan:Win32/FormBook.AFK!MTB severe
Trojan:Win32/Fragtor.SPGG!MTB severe
Trojan:Win32/Fugrafa!pz severe
Trojan:Win32/Gamaredon.psyS!MTB severe
Trojan:Win32/Gamarue!pz severe
Trojan:Win32/Gandcrab!pz severe
Trojan:Win32/GandCrypt!pz severe
Trojan:Win32/Generic!rfn severe
Trojan:Win32/Gepys!pz severe
Trojan:Win32/Gepys.A!MTB severe
Trojan:Win32/GhostRat!MSR severe
Trojan:Win32/GhostRat!pz severe
Trojan:Win32/GhostRatCrypt!pz severe
Trojan:Win32/Glupteba!ml severe
Trojan:Win32/Glupteba!pz severe
Trojan:Win32/Glupteba.CCHZ!MTB severe
Trojan:Win32/Glupteba.ETT!MTB severe
Trojan:Win32/Glupteba.SPGD!MTB severe
Trojan:Win32/Glupteba.Z!MTB severe
Trojan:Win32/Gozi.AA severe
Trojan:Win32/Gozi.RD!MTB severe
Trojan:Win32/Grandoreiro.A!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Grandoreiro.psyO!MTB severe
Trojan:Win32/GreenBug.A severe
Trojan:Win32/Growtopia!pz severe
Trojan:Win32/Guildma!pz severe
Trojan:Win32/Guloader!pz severe
Trojan:Win32/GuLoader.KCXE!MTB severe
Trojan:Win32/GuLoader.KOOF severe
Trojan:Win32/GuLoader.KTRD!MTB severe
Trojan:Win32/GuLoader.KXZE!MTB severe
Trojan:Win32/Guloader.RPZ!MTB severe
Trojan:Win32/GuLoader.RVAL!MTB severe
Trojan:Win32/Gupboot!pz severe
Trojan:Win32/HijackLoader.AHJ!MTB severe
Trojan:Win32/Hioles.ASM!MTB severe
Trojan:Win32/IcedId!pz severe
Trojan:Win32/IcedID.RG!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Iconomon!pz severe
Trojan:Win32/InstallCore severe
Trojan:Win32/Ipamor!pz severe
Trojan:Win32/Ipatre.RPT!MTB severe
Trojan:Win32/IRCBot!pz severe
Trojan:Win32/Ircbrute!pz severe
Trojan:Win32/Jaik!MTB severe
Trojan:Win32/Jaik.GNS!MTB severe
Trojan:Win32/KeyLogger!pz severe
Trojan:Win32/Killav!pz severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/Killav.DV severe
Trojan:Win32/Killfiles!pz severe
Trojan:Win32/Kplo!pz severe
Trojan:Win32/KryptInject!pz severe
Trojan:Win32/LaplasClipper!pz severe
Trojan:Win32/Lazy!pz severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Lazy.AMMH!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem!pz severe
Trojan:Win32/Lethic!pz severe
Trojan:Win32/LockScreen!pz severe
Trojan:Win32/Lokibot.DECC severe
Trojan:Win32/Lotok!pz severe
Trojan:Win32/Lotok.RG!MTB severe
Trojan:Win32/LummaC.ASGE!MTB severe
Trojan:Win32/LummaC.ASGF!MTB severe
Trojan:Win32/LummaC.GAA!MTB severe
Trojan:Win32/LummaStealer!MSR severe
Trojan:Win32/LummaStealer!pz severe
Trojan:Win32/LummaStealer.CCHX!MTB severe
Trojan:Win32/LummaStealer.MJ!MTB severe
Trojan:Win32/LummaStealer.RPZ!MTB severe
Trojan:Win32/Lunam!pz severe
Trojan:Win32/Maener!pz severe
Trojan:Win32/Malagent!pz severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Malgent!pz severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Manuscrypt!pz severe
Trojan:Win32/MarsStealer!pz severe
Trojan:Win32/MarsStealer.RDB!MTB severe
Trojan:Win32/Mekotio.CADR!MTB severe
Trojan:Win32/Menti!pz severe
Trojan:Win32/MereTam!pz severe
Trojan:Win32/Meterpreter.RPZ!MTB severe
Trojan:Win32/Midie!MTB severe
Trojan:Win32/Mira!pz severe
Trojan:Win32/ModiLoader!pz severe
Trojan:Win32/ModiLoader.MLI!MTB severe
Trojan:Win32/Mokes!pz severe
Trojan:Win32/Molerats!pz severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Mupad!pz severe
Trojan:Win32/Musecador!pz severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/MysticStealer.AMS!MTB severe
Trojan:Win32/Nanocore!pz severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy!pz severe
Trojan:Win32/Neoreblamy.RN!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Neoreklami!pz severe
Trojan:Win32/NetLoader!pz severe
Trojan:Win32/Nitol.RA!MTB severe
Trojan:Win32/NSISInject!MTB severe
Trojan:Win32/Obsidium severe
Trojan:Win32/Occamy!pz severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Occamy.C43 severe
Trojan:Win32/Occamy.CB0 severe
Trojan:Win32/Occamy.CB3 severe
Trojan:Win32/OffLoader!pz severe
Trojan:Win32/Offloader.CB!MTB severe
Trojan:Win32/OnLineGames!pz severe
Trojan:Win32/ParallaxRat.CCEE!MTB severe
Trojan:Win32/Pariham!pz severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Phoenix!pz severe
Trojan:Win32/Phorpiex!pz severe
Trojan:Win32/Phorpiex.RC!MTB severe
Trojan:Win32/Pikabot!pz severe
Trojan:Win32/Pikabot.DF!MTB severe
Trojan:Win32/PikaBotPacker!pz severe
Trojan:Win32/Pincav!pz severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Pony!pz severe
Trojan:Win32/PornoAsset!MTB severe
Trojan:Win32/PovStealer!pz severe
Trojan:Win32/Predator!pz severe
Trojan:Win32/PrivateLoader!pz severe
Trojan:Win32/Qakbot!pz severe
Trojan:Win32/Qbot!pz severe
Trojan:Win32/Qbot.ES!MTB severe
Trojan:Win32/QQPass!pz severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Qukart.ASR!MTB severe
Trojan:Win32/Qukart.GAD!MTB severe
Trojan:Win32/Qukart.RE!MTB severe
Trojan:Win32/Raccoon severe
Trojan:Win32/Raccoon!pz severe
Trojan:Win32/Raccrypt!pz severe
Trojan:Win32/Racealer!pz severe
Trojan:Win32/Racealer.AD!MTB severe
Trojan:Win32/RacoonStealer.RPC!MTB severe
Trojan:Win32/Ramnit!pz severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/RanumBot!pz severe
Trojan:Win32/Razy!pz severe
Trojan:Win32/Reconyc!pz severe
Trojan:Win32/Recordbreaker.RPY!MTB severe
Trojan:Win32/Redcap!pz severe
Trojan:Win32/Redcap.NB!MTB severe
Trojan:Win32/Redcap.NR!MTB severe
Trojan:Win32/Redline!pz severe
Trojan:Win32/Redline.ASAG!MTB severe
Trojan:Win32/Redline.CCFJ!MTB severe
Trojan:Win32/Redline.GNX!MTB severe
Trojan:Win32/Redline.GXN!MTB severe
Trojan:Win32/Redline.ML!MTB severe
Trojan:Win32/Redline.MM!MTB severe
Trojan:Win32/Redline.MOO!MTB severe
Trojan:Win32/Redline.MP!MTB severe
Trojan:Win32/RedLine.RDDL!MTB severe
Trojan:Win32/RedLineStealer!pz severe
Trojan:Win32/RedLineStealer.O!MTB severe
Trojan:Win32/Remcos!pz severe
Trojan:Win32/Remcos.ARM!MTB severe
Trojan:Win32/Remcos.TAL!MTB severe
Trojan:Win32/Rhadamanthys!pz severe
Trojan:Win32/Rimecud!pz severe
Trojan:Win32/Rimod!pz severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.CCDY!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.AB!MTB severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/RiseProStealer.PC!MTB severe
Trojan:Win32/RiseProStealer.RHD!MTB severe
Trojan:Win32/RiseProStealer.YAB!MTB severe
Trojan:Win32/Rozena!pz severe
Trojan:Win32/Sacto!pz severe
Trojan:Win32/Sakurel!pz severe
Trojan:Win32/Salgorea!pz severe
Trojan:Win32/Sapade!pz severe
Trojan:Win32/Sdum!pz severe
Trojan:Win32/Sdum.GPA!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SelfDel!pz severe
Trojan:Win32/SelfDel.A!MTB severe
Trojan:Win32/Senta!rfn severe
Trojan:Win32/Sfuzuan!pz severe
Trojan:Win32/Sfuzuan.A!bit severe
Trojan:Win32/ShellcodeRunner.CO!MTB severe
Trojan:Win32/ShipUp!pz severe
Trojan:Win32/Sirefef!pz severe
Trojan:Win32/Sisproc!pz severe
Trojan:Win32/Skeeyah!MTB severe
Trojan:Win32/Skeeyah.A severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/SmokeLoader!MTB severe
Trojan:Win32/SmokeLoader!pz severe
Trojan:Win32/SmokeLoader.ASEU severe
Trojan:Win32/Smokeloader.CCHU!MTB severe
Trojan:Win32/SmokeLoader.CRI!MTB severe
Trojan:Win32/Smokeloader.GAB!MTB severe
Trojan:Win32/Smokeloader.GAM!MTB severe
Trojan:Win32/Smokeloader.GNG!MTB severe
Trojan:Win32/Smokeloader.GXN!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Smokeloader.HNH!MTB severe
Trojan:Win32/SmokeLoader.NB!MTB severe
Trojan:Win32/SmokeLoader.R!MTB severe
Trojan:Win32/SmokeLoader.S!MTB severe
Trojan:Win32/Smokeloader.SPFD!MTB severe
Trojan:Win32/Smokeloader.SPGS!MTB severe
Trojan:Win32/Smokeloader.Y!MTB severe
Trojan:Win32/SnakeKeyLogger!pz severe
Trojan:Win32/Spaeshill!pz severe
Trojan:Win32/Spiliwan!pz severe
Trojan:Win32/Spy!pz severe
Trojan:Win32/SpyNoon!pz severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/Staser!pz severe
Trojan:Win32/StealC!pz severe
Trojan:Win32/StealC.CCID!MTB severe
Trojan:Win32/StealC.CCIE!MTB severe
Trojan:Win32/StealC.GZY!MTB severe
Trojan:Win32/StealC.MAC!MTB severe
Trojan:Win32/StealC.OPT!MTB severe
Trojan:Win32/Stealer!MSR severe
Trojan:Win32/Stealer!pz severe
Trojan:Win32/Stealerc!pz severe
Trojan:Win32/Stealerc.GME!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Sysn!pz severe
Trojan:Win32/Tapxamy!pz severe
Trojan:Win32/tenga severe
Trojan:Win32/Tepfer!pz severe
Trojan:Win32/Ternanu!pz severe
Trojan:Win32/Tiggre!pz severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba!pz severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tnega!pz severe
Trojan:Win32/Tofsee!pz severe
Trojan:Win32/Tofsee.RND!MTB severe
Trojan:Win32/Tofsee.YTA!MTB severe
Trojan:Win32/Tonmye!pz severe
Trojan:Win32/Trickbot severe
Trojan:Win32/Trickbot!pz severe
Trojan:Win32/TrickBot.DX!MTB severe
Trojan:Win32/TrickBotCrypt!pz severe
Trojan:Win32/Trickler!pz severe
Trojan:Win32/Trufip!pz severe
Trojan:Win32/Ulise!pz severe
Trojan:Win32/ulpm!pz severe
Trojan:Win32/Upatre!pz severe
Trojan:Win32/Urelas!pz severe
Trojan:Win32/Ursnif!pz severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vbclone.RPX!MTB severe
Trojan:Win32/VBKrypt!pz severe
Trojan:Win32/Vflooder!pz severe
Trojan:Win32/Vidar!pz severe
Trojan:Win32/Vidar.SPDB!MTB severe
Trojan:Win32/Vidar.SPDH!MTB severe
Trojan:Win32/Vidar.SPGH!MTB severe
Trojan:Win32/Vidar.SPXX!MTB severe
Trojan:Win32/Vilsel!pz severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Visero!pz severe
Trojan:Win32/Vundo!pz severe
Trojan:Win32/Wabot!pz severe
Trojan:Win32/Webprefix!pz severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/Xadupi!pz severe
Trojan:Win32/Xihet!pz severe
Trojan:Win32/Ymacco!pz severe
Trojan:Win32/Yoddos!pz severe
Trojan:Win32/Zapchast!pz severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zbot.rmwh!MTB severe
Trojan:Win32/Zbot.SIBL!MTB severe
Trojan:Win32/Zenlod!pz severe
Trojan:Win32/Zenpack!pz severe
Trojan:Win32/Zenpack.RPX!MTB severe
Trojan:Win32/Zenpak!pz severe
Trojan:Win32/Zenpak.AA!MTB severe
Trojan:Win32/Zenpak.ASAF!MTB severe
Trojan:Win32/Zenpak.BV!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zenpak.CCIF!MTB severe
Trojan:Win32/Zenpak.D!MTB severe
Trojan:Win32/Zenpak.G!MTB severe
Trojan:Win32/Zenpak.GPX!MTB severe
Trojan:Win32/Zenpak.KAO!MTB severe
Trojan:Win32/Zenpak.SPDB!MTB severe
Trojan:Win32/Zexa!pz severe
Trojan:Win32/ZgRat severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Znyonm!pz severe
Trojan:Win32/Zombie!pz severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win32/Zusy!MTB severe
Trojan:Win32/Zusy!pz severe
Trojan:Win32/Zusy.EC!MTB severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win64/Caldera!MTB severe
Trojan:Win64/CobaltStrike!pz severe
Trojan:Win64/Cobaltstrike.AE!MTB severe
Trojan:Win64/Cobaltstrike.AG!MTB severe
Trojan:Win64/CobaltStrike.CR!MTB severe
Trojan:Win64/CobaltStrike.KH!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.WJ severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Dacic.ADZ!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/Donut.NQ!MTB severe
Trojan:Win64/Emotet!pz severe
Trojan:Win64/Emotet.PAT!MTB severe
Trojan:Win64/Fragtor!pz severe
Trojan:Win64/Gulpix!pz severe
Trojan:Win64/Kegrelodr.B!MTB severe
Trojan:Win64/Khalesi!pz severe
Trojan:Win64/Latrodectus.PC!MTB severe
Trojan:Win64/Lazy!MTB severe
Trojan:Win64/Lazy.AE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lazy.GMQ!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Malgent!MTB severe
Trojan:Win64/Midie.NA!MTB severe
Trojan:Win64/Mikey!pz severe
Trojan:Win64/PrivateLoader!MTB severe
Trojan:Win64/Redcap!MTB severe
Trojan:Win64/Sdum!pz severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Stealer!MTB severe
Trojan:Win64/Tedy!pz severe
Trojan:Win64/Ulise!pz severe
Trojan:Win64/Znyonm!pz severe
Trojan:WinNT/Sality severe
Trojan:XML/Exeselrun.A severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanClicker:Win32/Runae!pz severe
TrojanDownloader:HTML/Adodb.gen severe
TrojanDownloader:JS/Inor severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Swabfex.P severe
TrojanDownloader:Linux/SAgnt!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.A!rfn severe
TrojanDownloader:O97M/Emotet.CSK!MTB severe
TrojanDownloader:O97M/Emotet.PKEO!MTB severe
TrojanDownloader:O97M/Emotet.PR!MTB severe
TrojanDownloader:O97M/Emotet.RVB!MTB severe
TrojanDownloader:O97M/Emotet.TH!MTB severe
TrojanDownloader:O97M/EncDoc!MSR severe
TrojanDownloader:O97M/EncDoc.AMDF!MTB severe
TrojanDownloader:O97M/Obfuse.YF!MTB severe
TrojanDownloader:PowerShell/Ploprolo.K severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:VBS/Schopets.N severe
TrojanDownloader:Win32/Adload!pz severe
TrojanDownloader:Win32/Agent!pz severe
TrojanDownloader:Win32/Agentsmall!pz severe
TrojanDownloader:Win32/Begger!pz severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Brantall!pz severe
TrojanDownloader:Win32/Cutwail!pz severe
TrojanDownloader:Win32/Dofoil!pz severe
TrojanDownloader:Win32/Dogkild!pz severe
TrojanDownloader:Win32/Eqtonapt!pz severe
TrojanDownloader:Win32/FakeIE!pz severe
TrojanDownloader:Win32/Farfli!pz severe
TrojanDownloader:Win32/Gamov!pz severe
TrojanDownloader:Win32/Imwee!pz severe
TrojanDownloader:Win32/Kanav!pz severe
TrojanDownloader:Win32/Kanav.C severe
TrojanDownloader:Win32/Lotok!pz severe
TrojanDownloader:Win32/Multiverze severe
TrojanDownloader:Win32/Nemucod severe
TrojanDownloader:Win32/Pipsek!pz severe
TrojanDownloader:Win32/Plingky!pz severe
TrojanDownloader:Win32/QQHelper!pz severe
TrojanDownloader:Win32/Renos!pz severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win32/Sinresby!pz severe
TrojanDownloader:Win32/Small!pz severe
TrojanDownloader:Win32/Small.gen!AO severe
TrojanDownloader:Win32/Snojan.BB!MTB severe
TrojanDownloader:Win32/Tugspay!pz severe
TrojanDownloader:Win32/Unruy!pz severe
TrojanDownloader:Win32/Upatre!pz severe
TrojanDownloader:Win32/Upatre.AA severe
TrojanDownloader:Win32/Upatre.BC severe
TrojanDownloader:Win32/Upatre.O severe
TrojanDownloader:Win32/VB!pz severe
TrojanDownloader:Win64/Rugmi.HNT!MTB severe
TrojanDropper:AndroidOS/SAgent.B!MTB severe
TrojanDropper:AndroidOS/SAgent.C!MTB severe
TrojanDropper:AndroidOS/SAgent.D!MTB severe
TrojanDropper:AutoIt/Nymeria.AR!MTB severe
TrojanDropper:HTML/Obfuse.AAA severe
TrojanDropper:O97M/Donoff!pz severe
TrojanDropper:PowerShell/Ploty.I severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Bamital!pz severe
TrojanDropper:Win32/Boaxxe!pz severe
TrojanDropper:Win32/Dapato.BH!MTB severe
TrojanDropper:Win32/Floxif!pz severe
TrojanDropper:Win32/Floxif.A severe
TrojanDropper:Win32/Gepys!pz severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Henbang!pz severe
TrojanDropper:Win32/Jadtre!pz severe
TrojanDropper:Win32/Lamechi!pz severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanDropper:Win32/QQRob severe
TrojanDropper:Win32/Rotbrow.F severe
TrojanDropper:Win32/Sventore!pz severe
TrojanDropper:Win32/Systex!pz severe
TrojanDropper:Win32/VB!pz severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
TrojanSpy:Win32/Alinaos!pz severe
TrojanSpy:Win32/Banker!pz severe
TrojanSpy:Win32/IcedId!pz severe
TrojanSpy:Win32/Juzkapy!pz severe
TrojanSpy:Win32/Keylogger!pz severe
TrojanSpy:Win32/Lydra!pz severe
TrojanSpy:Win32/PKeylog.AA severe
TrojanSpy:Win32/PWSteal.D severe
TrojanSpy:Win32/Rebhip!pz severe
TrojanSpy:Win32/Ursnif!rfn severe
VirTool:INF/Autorun.gen!A severe
VirTool:MSIL/Obispo.A severe
VirTool:PHP/Meterpreter.B severe
VirTool:Win32/CeeInject!pz severe
VirTool:Win32/Injector!pz severe
VirTool:Win32/Kekeo!pz severe
VirTool:Win32/Meterpreter!pz severe
VirTool:Win32/Obfuscator.ADH severe
VirTool:Win32/Samdumpz!pz severe
VirTool:Win32/Vbinder severe
VirTool:Win32/Vbinder!pz severe
VirTool:Win32/VBInject severe
Worm:ALisp/Copicad.gen!A severe
Worm:AutoIt/Victy severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/Abfewsm!pz severe
Worm:Win32/Agent!pz severe
Worm:Win32/Ainslot!pz severe
Worm:Win32/Arhost!pz severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Autorun.AEO severe
Worm:Win32/Autorun.XFV severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Backterra!pz severe
Worm:Win32/Brontok!pz severe
Worm:Win32/Bruhorn!pz severe
Worm:Win32/Cheval!pz severe
Worm:Win32/Citeary!pz severe
Worm:Win32/Conficker!pz severe
Worm:Win32/Conficker.B severe
Worm:Win32/Cridex!pz severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!pz severe
Worm:Win32/Eggnog.B severe
Worm:Win32/Esfury!pz severe
Worm:Win32/Fadok!pz severe
Worm:Win32/Fanys!pz severe
Worm:Win32/Fasong!pz severe
Worm:Win32/Folstart!pz severe
Worm:Win32/Gamarue.N severe
Worm:Win32/Ganelp!pz severe
Worm:Win32/Ganelp.gen!A severe
Worm:Win32/Gaobot!pz severe
Worm:Win32/Hilgild!pz severe
Worm:Win32/Katar!pz severe
Worm:Win32/Kolabc!pz severe
Worm:Win32/Lightmoon!pz severe
Worm:Win32/Lightmoon.H severe
Worm:Win32/Ludbaruma!pz severe
Worm:Win32/Macoute!pz severe
Worm:Win32/Mimail!pz severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mydoom severe
Worm:Win32/Mydoom!pz severe
Worm:Win32/Mydoom.L severe
Worm:Win32/Naith!pz severe
Worm:Win32/Netsky!pz severe
Worm:Win32/Nevereg.A severe
Worm:Win32/Nuj!pz severe
Worm:Win32/Nuqel!pz severe
Worm:Win32/Phorpiex!pz severe
Worm:Win32/Pondfull.B severe
Worm:Win32/Pykspa.E severe
Worm:Win32/Rebhip!pz severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Renocide!pz severe
Worm:Win32/Rimecud!pz severe
Worm:Win32/Ructo!pz severe
Worm:Win32/Sfone severe
Worm:Win32/Soltern!pz severe
Worm:Win32/Stration!pz severe
Worm:Win32/Tophos!pz severe
Worm:Win32/Vobfus!pz severe
Worm:Win32/Vobfus.AC severe
Worm:Win32/Vobfus.gen!N severe
Worm:Win32/Vobfus.gen!O severe
Worm:Win32/Vobfus.gen!R severe
Worm:Win32/Vobfus.gen!S severe
Worm:Win32/Vobfus.gen!U severe
Worm:Win32/Wergimog!pz severe
Worm:Win32/Wukill!pz severe