Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.72.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/10/2024 9:24:44 PM

Added threat detections

Name Severity
Ransom:Win32/PolyRansom!MTB severe
Ransom:Win64/FileCoder.RHB!MTB severe
Trojan:MSIL/AgentTesla.AMBJ severe
Trojan:MSIL/AgentTesla.SKF!MTB severe
Trojan:VBS/Danabot.ARA severe
Trojan:VBS/Guloader.SST!MTB severe
Trojan:VBS/VenomRAT.QA!MTB severe
Trojan:Win32/CobaltStrike.CCIH!MTB severe
Trojan:Win32/CryptInject.YAU!MTB severe
Trojan:Win32/GuLoader.KTRE!MTB severe
Trojan:Win32/GuLoader.KYTE!MTB severe
Trojan:Win32/Spy!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Stapcore high
Backdoor:Linux/Gafgyt.BV!MTB severe
Backdoor:Linux/Gafgyt.P!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Berbew.GZ!MTB severe
Backdoor:Win32/Mokes.GXN!MTB severe
Backdoor:Win32/Rifdoor.A!bit severe
Backdoor:Win64/Vankul severe
Behavior:MacOS/ClearCmdHistory.A severe
Behavior:MacOS/ClearSystemLogs.A severe
Behavior:MacOS/Timestomp.A severe
BrowserModifier:Win32/Qiwmonk high
BrowserModifier:Win32/SupTab high
Exploit:O97M/CVE-2017-0199.RVFT severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
HackTool:Win32/CheatEngine!MSR high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/Cymulion.SA!MTB high
Ransom:Win32/Cobra!pz severe
Ransom:Win32/Genasom!MTB severe
Ransom:Win32/Sodinokibi!MTB severe
Ransom:Win32/Stopcrypt!mclg severe
Ransom:Win32/StopCrypt.COF!MTB severe
Ransom:Win32/StopCrypt.YAL!MTB severe
Rogue:Win32/FakeRean severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Casdet!rfn severe
Trojan:HTML/Phish.AE!MTB severe
Trojan:HTML/Phish.PALD!MTB severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.ASFR!MTB severe
Trojan:MSIL/AgentTesla.GPC severe
Trojan:MSIL/AgentTesla.PTAS!MTB severe
Trojan:MSIL/AgentTesla.RDBH!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/DCRat.MA!MTB severe
Trojan:MSIL/Disdroth.ADJ!MTB severe
Trojan:MSIL/Formbook.AMAA!MTB severe
Trojan:MSIL/Formbook.RDAE!MTB severe
Trojan:MSIL/Lazy.SPZM!MTB severe
Trojan:MSIL/LummaC.MBZQ!MTB severe
Trojan:MSIL/Racealer.DE!MTB severe
Trojan:MSIL/Redline.KAM!MTB severe
Trojan:MSIL/RedLine.RDET!MTB severe
Trojan:MSIL/Remcos!MTB severe
Trojan:MSIL/Remcos.RDN!MTB severe
Trojan:MSIL/Spynoon.AASA severe
Trojan:MSIL/Tedy.AMS!MTB severe
Trojan:Script/Malgent!MSR severe
Trojan:VBS/AgentTesla.KQH severe
Trojan:VBS/GuLoader.RTBH!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/Blackmoon.RPQ!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/cerber severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Chir!pz severe
Trojan:Win32/ClipBanker.RPP!MTB severe
Trojan:Win32/Comame!gmb severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/CymRan.B!MTB severe
Trojan:Win32/Danabot.MBFW!MTB severe
Trojan:Win32/Dorifel.EC!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dorv.B!rfn severe
Trojan:Win32/Dridex.RE!MTB severe
Trojan:Win32/Ekstak.ASFV!MTB severe
Trojan:Win32/Farfli.AV!MTB severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/FormBook.AFK!MTB severe
Trojan:Win32/Formbook.RPZ!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/GuLoader.KGGK severe
Trojan:Win32/GuLoader.KKJE!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/MSILInject.GX!MTB severe
Trojan:Win32/MultiPlug.DA!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/NSISInject.MB!MTB severe
Trojan:Win32/Occamy.C84 severe
Trojan:Win32/Occamy.CCA severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Qukart.ASJ!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.GZA!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Redline.AMAE!MTB severe
Trojan:Win32/Redline.ASAO!MTB severe
Trojan:Win32/RedLine.SPGH!MTB severe
Trojan:Win32/Remcos.YH!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/RiseProStealer.RHC!MTB severe
Trojan:Win32/Scar.ABS!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Shutdown severe
Trojan:Win32/Sisproc!pz severe
Trojan:Win32/SmokeLoader severe
Trojan:Win32/SmokeLoader.ASL!MTB severe
Trojan:Win32/Smokeloader.GAC!MTB severe
Trojan:Win32/StealC.GZY!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.AME severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/SystemBC!pz severe
Trojan:Win32/Tepfer.SPDB!MTB severe
Trojan:Win32/Tnega.RR!MTB severe
Trojan:Win32/Tofsee.GN!MTB severe
Trojan:Win32/Upatre!pz severe
Trojan:Win32/Vidar!ic severe
Trojan:Win32/Vidar.MP!MTB severe
Trojan:Win32/Ymacco.AA03 severe
Trojan:Win32/Ymacco.AA22 severe
Trojan:Win32/Ymacco.AA24 severe
Trojan:Win32/Ymacco.AA35 severe
Trojan:Win32/Ymacco.AA57 severe
Trojan:Win32/Ymacco.AA9A severe
Trojan:Win32/Ymacco.AAA4 severe
Trojan:Win32/Ymacco.AAD1 severe
Trojan:Win32/Ymacco.AAE5 severe
Trojan:Win32/Ymacco.AAEF severe
Trojan:Win32/Ymacco.AAF5 severe
Trojan:Win32/Ymacco.AAFB severe
Trojan:Win32/Ymacco.AB13 severe
Trojan:Win32/Ymacco.AB29 severe
Trojan:Win32/Ymacco.AB69 severe
Trojan:Win32/Ymacco.ABAC severe
Trojan:Win32/Zbot.DAL!MTB severe
Trojan:Win32/Zbot.SIBL!MTB severe
Trojan:Win32/Zbot.SP!MTB severe
Trojan:Win32/Zenapk.CCCI!MTB severe
Trojan:Win32/Zenpak.ASP!MTB severe
Trojan:Win32/Zenpak.SPDB!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.AI!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Zusy.AMBC!MTB severe
TrojanDownloader:O97M/TrickBot.PFA!MTB severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Snojan.BB!MTB severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDropper:AndroidOS/SAgent.C!MTB severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
VirTool:Win32/Injector.gen!BQ severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Conficker.gen!A severe
Worm:Win32/Mydoom severe
Worm:Win32/NadIote severe
Worm:Win32/Nevereg.A severe
Worm:Win32/Sfone severe