Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.32.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/8/2024 5:25:36 PM

Added threat detections

Name Severity
Adware:Win32/DealPly!MTB high
HackTool:Win64/GooseEgg high
Trojan:BAT/Donvibs.AP!MTB severe
Trojan:MSIL/AgentTesla.MBFC severe
Trojan:MSIL/AgentTesla.NER severe
Trojan:Python/Malgent!MTB severe
Trojan:VBS/AgentTesla.NEY!MTB severe
Trojan:VBS/Malgent!MTB severe
Trojan:VBS/RemcosRAT.RTBU severe
Trojan:Win32/BumblebeeLNK.VBAH!MTB severe
Trojan:Win32/GameThief!MTB severe
Trojan:Win32/Glupteba.Z severe
Trojan:Win32/GuLoader.RVAM!MTB severe
Trojan:Win32/Zenpak.CZ!MTB severe
Trojan:Win64/Cryptonite!MTB severe
Trojan:Win64/LummaStealer.RDC!MTB severe
Trojan:Win64/ShutDown!MTB severe
Trojan:Win64/Zusy.CTRF!MTB severe
TrojanDownloader:Win64/Typhoon!MSR severe

Updated threat detections

Name Severity
Adware:Win32/Linkury.RS!MTB high
Backdoor:Linux/Mirai.GF!MTB severe
Backdoor:Linux/Mirai.HE!MTB severe
Backdoor:Linux/Mirai.YA!MTB severe
Backdoor:MacOS/Eleanor.C!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.AA!MTB severe
Behavior:MacOS/BrowserCredRead.B severe
Behavior:MacOS/PasswordManagerCredRead.A severe
Behavior:MacOS/SuspKeychainAccess.B severe
Behavior:MacOS/SuspTcpdumpUsage.A severe
BrowserModifier:Win32/Adrozek high
BrowserModifier:Win32/CNNIC high
BrowserModifier:Win32/Sasquor high
Exploit:HTML/IframeRef.gen severe
Exploit:HTML/Shellcode!MSR severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:O97M/CVE-2017-11882!MTB severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
Exploit:O97M/CVE-2017-11882.RVCJ severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:Win32/CplLnk.A severe
HackTool:MSIL/Uflooder.C!bit high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Loader!MTB high
HackTool:Win32/Mimikatz.gen!H high
HackTool:Win32/Passview!pz high
HackTool:Win32/WinActivator!MSR high
Program:AndroidOS/Multiverze high
PWS:Win32/VB.CU severe
Ransom:Win32/Basta!MTB severe
Ransom:Win32/Crenag.ARG!MTB severe
Ransom:Win32/DharmaCrypt.MP!MTB severe
Ransom:Win32/LockBit severe
Ransom:Win32/StopCrypt.COF!MTB severe
Ransom:Win64/Filecoder!MTB severe
Ransom:Win64/Lockbit!MSR severe
Trojan:AndroidOS/Spynote.C severe
Trojan:HTML/FakeAlert.AA severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.SIJ!MTB severe
Trojan:Linux/Multiverze severe
Trojan:Linux/Processhider!MTB severe
Trojan:MacOS/Amos!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMBC!MTB severe
Trojan:MSIL/AgentTesla.GPC!MTB severe
Trojan:MSIL/AgentTesla.KA!MTB severe
Trojan:MSIL/AgentTesla.KNBE severe
Trojan:MSIL/AgentTesla.MBBV!MTB severe
Trojan:MSIL/AgentTesla.RDBE!MTB severe
Trojan:MSIL/AgentTesla.RDBH!MTB severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.SDSD!MTB severe
Trojan:MSIL/AgentTesla.SPAF!MTB severe
Trojan:MSIL/Asyncrat!MTB severe
Trojan:MSIL/AsyncRat.ABJU!MTB severe
Trojan:MSIL/AsyncRAT.RDSB!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/DCRAT.DS!MTB severe
Trojan:MSIL/LummaStealer!MSR severe
Trojan:MSIL/LummaStealer!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/RedlineStealer.NC!MTB severe
Trojan:MSIL/Remcos!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDAV!MTB severe
Trojan:MSIL/SnakeLogger.FAS!MTB severe
Trojan:MSIL/Spynoon.MHAA!MTB severe
Trojan:MSIL/Taskun.KAR!MTB severe
Trojan:MSIL/Tedy.AMME severe
Trojan:MSIL/Tnega!MSR severe
Trojan:Script/Phonzy.A!ml severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.HNS!MTB severe
Trojan:Win32/Amadey.RPX!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/Blackmoon.RPQ!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/CobaltStrike.LKAK!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/DBadur.GPA!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Emotet.ARJ!MTB severe
Trojan:Win32/Emotetcrypt.HW!MTB severe
Trojan:Win32/Eris severe
Trojan:Win32/Fakefolder.B severe
Trojan:Win32/Fareit severe
Trojan:Win32/Farfli!MSR severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Ferro.RM!MTB severe
Trojan:Win32/Fragtor.SPGG!MTB severe
Trojan:Win32/Glupteba.ASI!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GuLoader.KEWD!MTB severe
Trojan:Win32/GuLoader.RVAL!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Lazy.AMMH!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/ModiLoader.VO!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASCB!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Raccrypt.GJ!MTB severe
Trojan:Win32/RedLine.RDDT!MTB severe
Trojan:Win32/RedLineStealer!MTB severe
Trojan:Win32/Remcos.SSU!MTB severe
Trojan:Win32/Remcos.TAE!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.JTAA!MTB severe
Trojan:Win32/RiseProStealer.YAB!MTB severe
Trojan:Win32/Shifu.GAB!MTB severe
Trojan:Win32/Smokeloader.AMBF!MTB severe
Trojan:Win32/Smokeloader.GAB!MTB severe
Trojan:Win32/Smokeloader.GAC!MTB severe
Trojan:Win32/Smokeloader.GMJ!MTB severe
Trojan:Win32/StealC.SPXC!MTB severe
Trojan:Win32/StealerC.GXN!MTB severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Ursnif.A severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Ymacco.AAB8 severe
Trojan:Win32/Zenpack.RPX!MTB severe
Trojan:Win32/Zenpak.ASP!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win64/Barys!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.WJ severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Lazy.AE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/TerraLoader.A!MTB severe
TrojanDownloader:O97M/Emotet.PR!MTB severe
TrojanDownloader:PowerShell/NetsupportRat.MA!MTB severe
TrojanDownloader:Win32/Rugmi.HNS!MTB severe
TrojanDownloader:Win64/Tnega!MSR severe
TrojanDropper:AndroidOS/Multiverze severe
TrojanDropper:HTML/Obfuse.PAO!MTB severe
TrojanDropper:PowerShell/PowerSploit.S!MSR severe
TrojanDropper:Win32/Malgent!MTB severe
TrojanSpy:Win32/Bancos severe
VirTool:MSIL/AntiVm.GG!MTB severe
VirTool:Win32/Injector.FGT!MTB severe
VirTool:Win32/Obfuscator severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bagle.Z@mm severe
Worm:Win32/Fasong severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mydoom severe
Worm:Win32/Ramnit.A severe
Worm:Win32/SillyShareCopy.AL severe
Worm:Win32/Soltern.L severe
Worm:Win32/Vobfus.gen!N severe