Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.19.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/8/2024 12:59:28 AM

Added threat detections

Name Severity
Trojan:MSIL/AgentTesla.ALEM severe
Trojan:MSIL/Marsilia.AMCC severe
Trojan:Win32/GuLoader.KCXE!MTB severe
Trojan:Win32/GuLoader.KXZE!MTB severe
Trojan:Win32/Lazy.AMMH severe
Trojan:Win32/NukeSped.SRP severe
Trojan:Win32/Redline.MQQ!MTB severe
TrojanDownloader:HTML/Adodb.gen severe
TrojanDownloader:JS/PikaBot.RJ severe

Updated threat detections

Name Severity
Backdoor:AndroidOS/Multiverze severe
Backdoor:Linux/Mirai.B severe
Backdoor:MacOS/ObjCShellZ.B!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Padodor.SK!MTB severe
Behavior:MacOS/NetworkConfDiscovery.B severe
Behavior:MacOS/NetworkConfDiscovery.B!systemsetup severe
Behavior:MacOS/NetworkConfDiscovery.C severe
Behavior:MacOS/NetworkConfDiscovery.C!wdutil severe
Behavior:MacOS/NetworkConfDiscovery.I severe
Behavior:MacOS/NetworkConnDiscovery.A severe
Behavior:MacOS/NetworkConnDiscovery.B severe
Behavior:MacOS/NetworkConnDiscovery.B!nettop severe
Behavior:MacOS/SystemUserDiscovery.A severe
Behavior:MacOS/SystemUserDiscovery.B severe
Behavior:MacOS/SystemUserDiscovery.B!id severe
Behavior:MacOS/SystemUserDiscovery.B!ls severe
Behavior:MacOS/SystemUserDiscoveryBlock.B severe
Behavior:Win32/Mamadut.DI severe
Exploit:HTML/JSShell!MSR severe
Exploit:JS/Onload.E severe
Exploit:O97M/CVE-2017-11882 severe
HackTool:PowerShell/InvokePipekat high
HackTool:PowerShell/SharpHound.B high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!pz high
HackTool:Win32/Keygen high
Program:AndroidOS/Multiverze high
PWS:Win32/Zbot severe
Ransom:Win32/Blocker severe
Ransom:Win32/Cobra severe
Ransom:Win32/Crenag.ARG!MTB severe
Ransom:Win32/WannaRen severe
Tool:Script/Multiverze moderate
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Spynote.E severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.VS!MSR severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla.ASFT!MTB severe
Trojan:MSIL/AgentTesla.GAZ!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.TG!MTB severe
Trojan:MSIL/Azorult.ABM!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Davinci.MBZS!MTB severe
Trojan:MSIL/FormBook.AFB severe
Trojan:MSIL/FormBook.AFB!MTB severe
Trojan:MSIL/Formbook.AMMB severe
Trojan:MSIL/FormBook.TG!MTB severe
Trojan:MSIL/Lazy.AL!MTB severe
Trojan:MSIL/SpyNoon.AMBG!MTB severe
Trojan:MSIL/Stealer.MS!MTB severe
Trojan:MSIL/Taskun.ARAS!MTB severe
Trojan:MSIL/Taskun.KAR!MTB severe
Trojan:O97M/Madeba.A!det severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish!MTB severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Amadey.RPY!MTB severe
Trojan:Win32/Andromeda.RPX!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject.BH!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AutoitShellInj.EN!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Buzus!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike.MK!MTB severe
Trojan:Win32/CryptInject!ml severe
Trojan:Win32/CymRan.B!MTB severe
Trojan:Win32/DarkGate.A!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.RM!MTB severe
Trojan:Win32/Emotet.UT!MTB severe
Trojan:Win32/Emotetcrypt.VL!MTB severe
Trojan:Win32/Farfli.BJ!MTB severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/FormBook.SM!MTB severe
Trojan:Win32/Glupteba.SPGD!MTB severe
Trojan:Win32/GootKit.SF severe
Trojan:Win32/Guildma.psyI!MTB severe
Trojan:Win32/GuLoader.KTRD!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Killav severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.GAA!MTB severe
Trojan:Win32/MSILInject.GX!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Niktol.RPX!MTB severe
Trojan:Win32/Occamy.C06 severe
Trojan:Win32/Occamy.C94 severe
Trojan:Win32/Qakbot.PMH!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.GAF!MTB severe
Trojan:Win32/Raccrypt.GW!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Reconyc.BD!MTB severe
Trojan:Win32/RecordBreaker.RB!MTB severe
Trojan:Win32/Redline.GTI!MTB severe
Trojan:Win32/RedLine.RDEU!MTB severe
Trojan:Win32/Remcos.SE severe
Trojan:Win32/RisePro.CCEU!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/RiseProStealer.AN!MTB severe
Trojan:Win32/Sabsik!ml severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SmokeLoader!MTB severe
Trojan:Win32/SmokeLoader.CM!MTB severe
Trojan:Win32/SmokeLoader.CRI!MTB severe
Trojan:Win32/Smokeloader.GAB!MTB severe
Trojan:Win32/Smokeloader.Y!MTB severe
Trojan:Win32/StealC!MTB severe
Trojan:Win32/StealC.CCIE severe
Trojan:Win32/StealerC.GXN!MTB severe
Trojan:Win32/StealerC.KAA!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Vidar.DE!MTB severe
Trojan:Win32/WinLNK!MSR severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/Yakes.RL!MTB severe
Trojan:Win32/Ymacco.AA74 severe
Trojan:Win32/Ymacco.AA7D severe
Trojan:Win32/Ymacco.AAE8 severe
Trojan:Win32/Zbot.SP!MTB severe
Trojan:Win32/Zenpak!MTB severe
Trojan:Win32/Zenpak.BV!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CryptInjector!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/Kegrelodr.B!MTB severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/YanismaStealer.DA!MTB severe
Trojan:WinNT/Sality severe
TrojanDownloader:O97M/Dridex.RVB!MTB severe
TrojanDownloader:O97M/Ursnif.BK!MTB severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Citeary.A!MTB severe
TrojanDropper:AndroidOS/SAgent.D!MTB severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:O97M/Ghole.A severe
TrojanDropper:Win32/Dapato!pz severe
TrojanDropper:Win32/Dapato.BH!MTB severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
VirTool:MSIL/SilentCryptoMiner severe
VirTool:MSIL/WireTap.A!MTB severe
VirTool:Win64/CobaltStrike.D severe
Worm:BAT/MassMail severe
Worm:VBS/Jenxcus severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Goldrv.A severe
Worm:Win32/Lightmoon.gen severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mydoom severe
Worm:Win32/Vobfus.gen!S severe