Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.353.1874.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

11/30/2021 8:13:35 PM

Added threat detections

Name Severity
Backdoor:Linux/Tusnami.A!xp severe
Backdoor:MSIL/Defsel!mclg severe
Backdoor:Win32/Malgent!mclg severe
Backdoor:Win32/Wbecheck!mclg severe
Backdoor:Win64/CobaltStrike!MTB severe
Backdoor:Win64/CobaltStrike.BU!dha severe
Backdoor:Win64/TurtleLoader!dha severe
Backdoor:Win64/TurtleLoader.UIN!dha severe
Behavior:Win32/EncryptedTrafficOverHttp.A severe
Behavior:Win32/HolyGhostNote.A severe
Behavior:Win32/HolyGhostNote.B severe
Behavior:Win32/SusWinInstaller.C severe
Exploit:O97M/CVE-2017-11882.PDEP!MTB severe
Exploit:O97M/CVE-2017-11882.PDUC!MTB severe
Exploit:O97M/CVE-2017-11882.PDUD!MTB severe
HackTool:Win32/Mydoomer!mclg high
PUA:MacOS/Bundlore.K!xp severe
PUA:MacOS/Conduit.A!xp severe
PUAAdvertising:Win32/MiniPopups severe
PUABundler:Win32/Comscore_Bundler severe
PWS:Win32/KCom!rfn severe
PWS:Win32/Racealer!rfn severe
Ransom:Win32/RagCrypt!MTB severe
Spyware:MSIL/Redline!mclg high
Spyware:Win64/Zbot!mclg high
Trojan:AndroidOS/Agent.B!xp severe
Trojan:AndroidOS/Boogr.TV!MTB severe
Trojan:AndroidOS/Cynos.A!MTB severe
Trojan:JS/Obfuse.OJA!MTB severe
Trojan:Linux/Dakkatoni.A!xp severe
Trojan:Linux/Downldr.ZF!xp severe
Trojan:Linux/Downldr.ZG!xp severe
Trojan:Linux/Downldr.ZI!xp severe
Trojan:MSIL/AgentTesla.LQT!MTB severe
Trojan:VBS/Pwstealer!mclg severe
Trojan:Win32/DelfInject.POQ!MTB severe
Trojan:Win32/Dridex.PT!MTB severe
Trojan:Win32/Dridex.PV!MTB severe
Trojan:Win32/EmotetCrypt.DJ!MTB severe
Trojan:Win32/Fakegina!mclg severe
Trojan:Win32/Frockafob.A severe
Trojan:Win32/Frockafob.B severe
Trojan:Win32/Frockafob.C severe
Trojan:Win32/GuLoader.SIBM!MTB severe
Trojan:Win32/GuLoader.SIBP!MTB severe
Trojan:Win32/Hioles!mclg severe
Trojan:Win32/Moftamarel.A severe
Trojan:Win32/Moftamarel.B severe
Trojan:Win32/Moftareek.A severe
Trojan:Win32/Moftareek.B severe
Trojan:Win32/Nemesis!rfn severe
Trojan:Win32/Provis!mclg severe
Trojan:Win32/Servu!mclg severe
Trojan:Win32/VBInject.PKX!MTB severe
Trojan:Win32/Zloader!mclg severe
Trojan:Win64/Dridex.QM!MTB severe
TrojanDownloader:JS/Vjworm!mclg severe
TrojanDownloader:MSIL/AgentTesla.LQS!MTB severe
TrojanDownloader:O97M/EncDoc.IQD!MTB severe
TrojanDownloader:O97M/SuspMacro.A severe
TrojanDownloader:O97M/SuspMacro.A!ams severe
TrojanDownloader:PowerShell/Emotet.SA severe
TrojanDownloader:VBS/Nemucod.PAG!MTB severe
TrojanDownloader:VBS/Nemucod.PAH!MTB severe
TrojanDownloader:Win32/Formbook!mclg severe
TrojanDownloader:Win32/Matcash!mclg severe
TrojanSpy:AndroidOS/Banker.A!xp severe
TrojanSpy:Win32/Logger!mclg severe
VirTool:VBS/ObfusScript.A!cbl4 severe
VirTool:VBS/ProcWmiExec.A!cbl4 severe
VirTool:Win32/DumpHive.D severe
VirTool:Win32/Kekeo.B severe
VirTool:Win32/Wovdnut!rfn severe
Worm:HTML/Randon!mclg severe
Worm:Win32/Randon!mclg severe
Worm:Win32/Victy!mclg severe

Updated threat detections

Name Severity
Adware:Win32/Admedia!mclg high
Adware:Win32/Dealply!mclg high
Adware:Win32/Lollipop!mclg high
Adware:Win32/Nemesis!mclg high
Backdoor:Linux/Gafgyt!rfn severe
Backdoor:Linux/Gafgyt.G!xp severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:Linux/Mirai.I!xp severe
Backdoor:MacOS/Morcut.A!xp severe
Backdoor:MSIL/Bladabindi!mclg severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Remcos!mclg severe
Backdoor:PHP/Webshell!rfn severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Bladabindi!mclg severe
Backdoor:Win32/Blakken!mclg severe
Backdoor:Win32/CobaltStrike!dha severe
Backdoor:Win32/Darkkomet!mclg severe
Backdoor:Win32/Erica!mclg severe
Backdoor:Win32/Fynloski!rfn severe
Backdoor:Win32/Hupigon!mclg severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.W severe
Backdoor:Win32/Qbot!mclg severe
Backdoor:Win32/Quicdy.A severe
Backdoor:Win32/Remcos!mclg severe
Backdoor:Win32/Small.IR severe
Backdoor:Win32/Tnega!mclg severe
Backdoor:Win32/Wabot.A severe
Backdoor:Win32/Zegost!mclg severe
Backdoor:Win64/CobaltStrike.UID!dha severe
Behavior:Win32/BmFlightDataRecorder severe
Behavior:Win32/BmFolderGuard!rsm severe
Behavior:Win32/BmIntegrityCheck severe
Behavior:Win32/BmNoFriendlyFlightDataRecorder severe
Behavior:Win32/BmOctDangerDevicePresentAudit severe
Behavior:Win32/BmOctDevicePresentEnforce severe
Behavior:Win32/BmOctDriverDispatchRedirectAudit severe
Behavior:Win32/BmOctDriverRedirectionEnforce severe
Behavior:Win32/BmOctProcessTamperingAudit severe
Behavior:Win32/BmOctProcessTamperingEnforce severe
Behavior:Win32/BmOctRuntimeCiFailureAudit severe
Behavior:Win32/BmOctRuntimeCiFailureEnforce severe
Behavior:Win32/BmOctTokenTamper severe
Behavior:Win32/BmOctTokenTamperAudit severe
Behavior:Win32/EngineInternal_KernelUnhook severe
Behavior:Win32/LBinNodeJStool.B severe
Behavior:Win32/PowEmotet.SB severe
Behavior:Win32/PowEmotet.SC severe
Behavior:Win32/SenseToVDM.A severe
Behavior:Win32/SuspRansomEncryption.A severe
Behavior:Win32/WmiInstanceCreate severe
BrowserModifier:Win32/Xeelyak high
Exploit:AndroidOS/Lotoor.A!MTB severe
Exploit:AndroidOS/Lotoor.A!xp severe
Exploit:HTML/IframeRef!rfn severe
Exploit:JS/Blacole!rfn severe
Exploit:O97M/CVE-2017-0199.AL!MTB severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/CVE-2017-11882.AL!MTB severe
Exploit:O97M/CVE-2017-11882.IX!MTB severe
Exploit:O97M/CVE-2017-11882.PK!MTB severe
Exploit:Win32/CplLnk!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/RpcDcom!rfn severe
Exploit:Win32/Shadowbrokers!mclg severe
Exploit:Win32/ShellCode!mclg severe
HackTool:AndroidOS/Mesploit!rfn high
HackTool:AndroidOS/Metasploit.A!MTB high
HackTool:PowerShell/PowerSploit!MSR high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Cymulion!rfn high
HackTool:Win32/Flystudio!mclg high
HackTool:Win32/Juicypotato!mclg high
HackTool:Win32/Powersploit!mclg high
HackTool:Win32/RemoteAdmin high
HackTool:Win64/Juicypotato!mclg high
Misleading:Win32/Boresoto high
Misleading:Win32/Clepissup high
Misleading:Win32/Coyosoto high
Misleading:Win32/Ditirise high
Misleading:Win32/Kitixiti high
Misleading:Win32/Lodi high
Misleading:Win32/Mizerpopt high
Misleading:Win32/Opitdeps high
Misleading:Win32/Peropeca high
Misleading:Win32/Peropeve high
Misleading:Win32/Remeropi high
Misleading:Win32/Sayicani high
Misleading:Win32/Softeallion high
Misleading:Win32/Yopedote high
PUABundler:Win32/CandyOpen severe
PUABundler:Win32/FusionCore severe
PUABundler:Win32/uTorrent_BundleInstaller severe
PWS:HTML/Phish!rfn severe
PWS:MSIL/Stealer!mclg severe
PWS:Win32/Disco!mclg severe
PWS:Win32/Enterak!rfn severe
PWS:Win32/Qqpass!mclg severe
PWS:Win32/Vidar!mclg severe
PWS:Win32/Zbot!mclg severe
Ransom:AndroidOS/Congur!rfn severe
Ransom:MSIL/Crypmod!mclg severe
Ransom:Win32/Cerber!mclg severe
Ransom:Win32/Cobra severe
Ransom:Win32/Eris!rfn severe
Ransom:Win32/Filecoder!rfn severe
Ransom:Win32/Ryuk severe
Ransom:Win32/Somhoveran!rfn severe
Ransom:Win32/Stopcrypt!mclg severe
Ransom:Win32/StopCrypt.MVK!MTB severe
Ransom:Win32/Zudochka!MSR severe
Rogue:Win32/Defmid!rfn severe
Spyware:MSIL/Stealer!mclg high
Spyware:Win32/Danabot!mclg high
Spyware:Win32/Pavica!mclg high
Spyware:Win32/Stealer!mclg high
Spyware:Win32/Ursnif!mclg high
Spyware:Win32/Zbot!mclg high
Trojan:AndroidOS/Banker.A!MTB severe
Trojan:AndroidOS/HomeProxy!rfn severe
Trojan:AndroidOS/Locker!rfn severe
Trojan:AndroidOS/MalLocker!rfn severe
Trojan:AndroidOS/Savesteal!rfn severe
Trojan:AndroidOS/SmsSpy!rfn severe
Trojan:HTML/Iframe!mclg severe
Trojan:HTML/Phish severe
Trojan:HTML/Phish!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:HTML/Scrinject!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/Faceliker!mclg severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!mclg severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Kryptik!rfn severe
Trojan:JS/Magecart!rfn severe
Trojan:JS/Obfuse!MSR severe
Trojan:JS/Obfuse.OJA!MTB severe
Trojan:JS/Phish!rfn severe
Trojan:JS/Redirector!mclg severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/Tnega!rfn severe
Trojan:Linux/Downldr.S!xp severe
Trojan:MSIL/AgentTesla!mclg severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!rfn severe
Trojan:MSIL/AgentTesla.KA!MTB severe
Trojan:MSIL/AgentTesla.PK!MTB severe
Trojan:MSIL/Anagra!mclg severe
Trojan:MSIL/Azorult!mclg severe
Trojan:MSIL/Bladabindi!mclg severe
Trojan:MSIL/Bladabindi!rfn severe
Trojan:MSIL/Bluewushu!mclg severe
Trojan:MSIL/Confuser!mclg severe
Trojan:MSIL/Convagent!mclg severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Disco!mclg severe
Trojan:MSIL/Fakesupport!mclg severe
Trojan:MSIL/Fareit!mclg severe
Trojan:MSIL/Formbook!mclg severe
Trojan:MSIL/Kubik!mclg severe
Trojan:MSIL/Kubik!rfn severe
Trojan:MSIL/Lokibot!mclg severe
Trojan:MSIL/Nanobot!mclg severe
Trojan:MSIL/Nanocore!mclg severe
Trojan:MSIL/Perseus!rfn severe
Trojan:MSIL/Ranos!mclg severe
Trojan:MSIL/Smallagent!mclg severe
Trojan:MSIL/SnakeKeylogger.KA!MTB severe
Trojan:MSIL/Stealer!mclg severe
Trojan:MSIL/Vobfus!mclg severe
Trojan:MSIL/Wirzemro!mclg severe
Trojan:O97M/Donoff!rfn severe
Trojan:O97M/ExcelEncod.C severe
Trojan:O97M/Phish!MSR severe
Trojan:PDF/Phish!rfn severe
Trojan:PHP/Faketool!mclg severe
Trojan:Script/Phonzy.A!ml severe
Trojan:VBS/Clone!mclg severe
Trojan:VBS/Irsaz.B severe
Trojan:VBS/Kryptomix!rfn severe
Trojan:VBS/Valyria!mclg severe
Trojan:Win32/Addrop!rfn severe
Trojan:Win32/Adialer!rfn severe
Trojan:Win32/Agent.OD severe
Trojan:Win32/AgentCrypt!rfn severe
Trojan:Win32/AgentTesla!mclg severe
Trojan:Win32/ArkeiStealer!rfn severe
Trojan:Win32/AutoItinject!ibt severe
Trojan:Win32/AutoitShellInj!rfn severe
Trojan:Win32/Autorun!mclg severe
Trojan:Win32/Azorult!mclg severe
Trojan:Win32/Banker!mclg severe
Trojan:Win32/BazarLoader!MSR severe
Trojan:Win32/Bestafera!mclg severe
Trojan:Win32/Bifrose!mclg severe
Trojan:Win32/Bingoml!mclg severe
Trojan:Win32/Bitser!mclg severe
Trojan:Win32/Bladabindi!BV severe
Trojan:Win32/Bladabindi!mclg severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Boaxxe!rfn severe
Trojan:Win32/Bunitucrypt!mclg severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber!rfn severe
Trojan:Win32/Chasendi!rfn severe
Trojan:Win32/Chepdu!mclg severe
Trojan:Win32/Coinminer!mclg severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/Convagent!mclg severe
Trojan:Win32/Crypmod!mclg severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/DelfInject!MTB severe
Trojan:Win32/Dinwod!mclg severe
Trojan:Win32/Dinwod.A!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dridex!mclg severe
Trojan:Win32/Dridex!rfn severe
Trojan:Win32/Dridex.PK!MTB severe
Trojan:Win32/Dridex.PU!MTB severe
Trojan:Win32/Dridex.QM!MTB severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Elzob!mclg severe
Trojan:Win32/Emotet severe
Trojan:Win32/Emotet!mclg severe
Trojan:Win32/Execution!BV severe
Trojan:Win32/Fakefire!mclg severe
Trojan:Win32/Fareit!mclg severe
Trojan:Win32/Fareit!rfn severe
Trojan:Win32/Flyagent!mclg severe
Trojan:Win32/Flystudio!mclg severe
Trojan:Win32/Fynloski!BV severe
Trojan:Win32/Fynloski!mclg severe
Trojan:Win32/Gamarue!mclg severe
Trojan:Win32/Gencbl!mclg severe
Trojan:Win32/Generic!rfn severe
Trojan:Win32/Ghost!mclg severe
Trojan:Win32/Glupteba!mclg severe
Trojan:Win32/Goldun!mclg severe
Trojan:Win32/Gupboot.B severe
Trojan:Win32/Hupigon!mclg severe
Trojan:Win32/Ircbot!mclg severe
Trojan:Win32/Jevafus!mclg severe
Trojan:Win32/Kolweb!mclg severe
Trojan:Win32/Kovter!mclg severe
Trojan:Win32/Kovter!rfn severe
Trojan:Win32/Latot!mclg severe
Trojan:Win32/Leivion!rfn severe
Trojan:Win32/Lokibot!mclg severe
Trojan:Win32/Malachite!rfn severe
Trojan:Win32/Malex severe
Trojan:Win32/Malgent!mclg severe
Trojan:Win32/Meretam!mclg severe
Trojan:Win32/Meterpreter!mclg severe
Trojan:Win32/Multsarch!mclg severe
Trojan:Win32/Nanobot!mclg severe
Trojan:Win32/Negasteal!mclg severe
Trojan:Win32/Nemesis!mclg severe
Trojan:Win32/Netcat!mclg severe
Trojan:Win32/Nimnul!mclg severe
Trojan:Win32/Nitol!mclg severe
Trojan:Win32/Obsidium!mclg severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Occamy.CF4 severe
Trojan:Win32/Ordpea!rfn severe
Trojan:Win32/Pasnaino!mclg severe
Trojan:Win32/Prepscram!rfn severe
Trojan:Win32/Pwsteal.Q!rfn severe
Trojan:Win32/Qbot!mclg severe
Trojan:Win32/QQPass severe
Trojan:Win32/Qqpass!mclg severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Redlinestealer!mclg severe
Trojan:Win32/Remcos!BV severe
Trojan:Win32/Ressdt!mclg severe
Trojan:Win32/Riggin!rfn severe
Trojan:Win32/Sabsik!mclg severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sality!mclg severe
Trojan:Win32/Sathurbot!mclg severe
Trojan:Win32/ScriptInZipExec!BV severe
Trojan:Win32/Shampel!rfn severe
Trojan:Win32/Shampel.A severe
Trojan:Win32/Sheldor!mclg severe
Trojan:Win32/Sisron!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader.YL severe
Trojan:Win32/Snakekeylogger!mclg severe
Trojan:Win32/Speesipro.A severe
Trojan:Win32/Spideepri.A severe
Trojan:Win32/Spy.RPM!MTB severe
Trojan:Win32/SpyNoon.KA!MTB severe
Trojan:Win32/Squirrelwaffle!mclg severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Stealer!mclg severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!mclg severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tnega!rfn severe
Trojan:Win32/Tnega.KA!MTB severe
Trojan:Win32/Tnega.PAL!MTB severe
Trojan:Win32/Tnega.PK!MTB severe
Trojan:Win32/Tofsee!mclg severe
Trojan:Win32/Tovkater!rfn severe
Trojan:Win32/Trickbot severe
Trojan:Win32/Trickbot!mclg severe
Trojan:Win32/Trickbot!rfn severe
Trojan:Win32/Trickpak!mclg severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Ursnif!mclg severe
Trojan:Win32/Usteal!mclg severe
Trojan:Win32/Veslorn!mclg severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vindor.B severe
Trojan:Win32/Vlogger!mclg severe
Trojan:Win32/Woozlist!rfn severe
Trojan:Win32/Wovdnut!BV severe
Trojan:Win32/Xtrat!mclg severe
Trojan:Win32/Ymacco.AB0B severe
Trojan:Win32/Ymacco.AB10 severe
Trojan:Win32/Ymacco.AB14 severe
Trojan:Win32/Ymacco.AB45 severe
Trojan:Win32/Ymacco.ABA9 severe
Trojan:Win32/Ymacco.ABC3 severe
Trojan:Win32/Ymacco.ABD7 severe
Trojan:Win32/Zbot!mclg severe
Trojan:Win64/Autorun!mclg severe
Trojan:Win64/BazarLoader!MSR severe
Trojan:Win64/Bazarloader!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/Convagent!mclg severe
Trojan:Win64/CryptInject!MSR severe
Trojan:Win64/Disco!mclg severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Donut!mclg severe
Trojan:Win64/Dridex!mclg severe
Trojan:Win64/Dridex!rfn severe
Trojan:Win64/Dridex.QW!MTB severe
Trojan:Win64/Kryplod!mclg severe
Trojan:Win64/Meterpreter!mclg severe
Trojan:Win64/Shopperz!mclg severe
Trojan:Win64/Trickbot!mclg severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Iframe!mclg severe
TrojanDownloader:JS/Nemucod!MTB severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Tnega!mclg severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/Dornoe.A!rfn severe
TrojanDownloader:O97M/Emotet!rfn severe
TrojanDownloader:O97M/EnCDoc!rfn severe
TrojanDownloader:O97M/EncDoc.PLI!MTB severe
TrojanDownloader:O97M/Obfuse.BK!MTB severe
TrojanDownloader:O97M/Powdow!rfn severe
TrojanDownloader:O97M/Powdow.PK!MTB severe
TrojanDownloader:O97M/Qakbot!rfn severe
TrojanDownloader:O97M/Qakbot.G!MSR severe
TrojanDownloader:O97M/SuspMacro.A severe
TrojanDownloader:Script/AHCoinMiner!rfn severe
TrojanDownloader:W97M/IcedId!mclg severe
TrojanDownloader:Win32/Adload!rfn severe
TrojanDownloader:Win32/Banload!mclg severe
TrojanDownloader:Win32/Cutwail.AP severe
TrojanDownloader:Win32/Deyma!mclg severe
TrojanDownloader:Win32/Esaprof!rfn severe
TrojanDownloader:Win32/Imwee severe
TrojanDownloader:Win32/Perkesh!rfn severe
TrojanDownloader:Win32/Purora severe
TrojanDownloader:Win32/Rugmi!mclg severe
TrojanDownloader:Win32/SmallAgent!rfn severe
TrojanDownloader:Win32/Tovkater!mclg severe
TrojanDownloader:Win32/Upatre!mclg severe
TrojanDownloader:Win32/Upatre!rfn severe
TrojanDownloader:Win32/Upatre.BN severe
TrojanDownloader:Win32/Vundo!rfn severe
TrojanDownloader:Win32/Zload!mclg severe
TrojanDropper:AndroidOS/BankerAgent!rfn severe
TrojanDropper:AndroidOS/Shedun!rfn severe
TrojanDropper:JS/Obfuse!MSR severe
TrojanDropper:O97M/GraceWire!rfn severe
TrojanDropper:Win32/Adload!rfn severe
TrojanDropper:Win32/BcryptInject.A!MSR severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Vidro!rfn severe
TrojanProxy:Win32/Dorando!rfn severe
TrojanSpy:AndroidOS/FaceStealer.A!MTB severe
TrojanSpy:AndroidOS/SmsBot!rfn severe
TrojanSpy:AndroidOS/Ubsod!rfn severe
TrojanSpy:MSIL/AgentTesla!mclg severe
TrojanSpy:MSIL/Redline!mclg severe
TrojanSpy:MSIL/Stealer!mclg severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Flux!rfn severe
TrojanSpy:Win32/Guildma!mclg severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Qakbot!mclg severe
TrojanSpy:Win32/Qukart severe
TrojanSpy:Win32/Rebhip!rfn severe
TrojanSpy:Win32/Small.M severe
TrojanSpy:Win32/Stealer!mclg severe
TrojanSpy:Win32/Yogosojo!mclg severe
TrojanSpy:Win64/Ursnif!mclg severe
VirTool:HTML/Scrinject!rfn severe
VirTool:MSIL/Meterpreter!mclg severe
VirTool:MSIL/Perseus!rfn severe
VirTool:PowerShell/MaleficAms severe
VirTool:Win32/AutInject severe
VirTool:Win32/AutInject!rfn severe
VirTool:Win32/DumpHive.C severe
VirTool:Win32/VBInject.WX severe
VirTool:WinNT/Rootkitdrv!rfn severe
Worm:Win32/Agent severe
Worm:Win32/Autorun!mclg severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Bloored!rfn severe
Worm:Win32/Brontok.BJ@mm severe
Worm:Win32/Conficker!atmn severe
Worm:Win32/Convagent!mclg severe
Worm:Win32/Emudbot!rfn severe
Worm:Win32/Fasong!rfn severe
Worm:Win32/Fasong.C severe
Worm:Win32/Flystudio!mclg severe
Worm:Win32/Gael!mclg severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.U severe
Worm:Win32/Gaobot!rfn severe
Worm:Win32/Lightmoon!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Mydoom!rfn severe
Worm:Win32/Mydoom.L@mm severe
Worm:Win32/Netsky!rfn severe
Worm:Win32/Nuj.B severe
Worm:Win32/Polip!mclg severe
Worm:Win32/Rahiwi.A severe
Worm:Win32/Rimecud!rfn severe
Worm:Win32/Taterf.B severe
Worm:Win32/Vobfus severe
Worm:Win32/Wecykler.A severe
Worm:Win32/Yahlover!mclg severe
Worm:Win64/Autorun!mclg severe