Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.418.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/28/2024 10:42:44 PM

Added threat detections

Name Severity
Backdoor:PHP/ShellAttckPP.A severe
Behavior:MacOS/SuspActivityGenMonitor.C severe
Behavior:MacOS/SuspHiddenDownload.AB severe
Behavior:MacOS/SuspHiddenExec.AC severe
Behavior:MacOS/SuspHiddenScriptExec.AB severe
Behavior:MacOS/SuspProcExec.AD severe
Trojan:AndroidOS/Pandora.K severe
Trojan:HTML/Phish.PAVB severe
Trojan:PDF/Phish.VCO!MTB severe
Trojan:Win32/GuLoader.RVBA!MTB severe
Trojan:Win32/Neoreblamy.AE!MTB severe
Trojan:Win32/Neoreblamy.AF!MTB severe

Updated threat detections

Name Severity
Backdoor:Win32/Multiverze severe
Behavior:MacOS/HiddenFilesnDir.A severe
DDoS:Win32/Nitol!atmnm severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
Exploit:Ruby/JSShell.G!MSR severe
Exploit:Win64/CVE-2021-21551.A!MTB severe
HackTool:BAT/KillAv!MSR high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/CheatEngine!MSR high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Keygen!pz high
HackTool:Win64/Meterpreter.A!dll high
Misleading:Linux/FRP.B!MTB high
Program:AndroidOS/Multiverze high
Program:Win32/Ymacco.AAE7 high
PWS:MSIL/StormKitty.GA!MTB severe
PWS:Win32/QQpass.B!MTB severe
SoftwareBundler:Win32/Stallmonitz high
Trojan:ALisp/Duxfas.C severe
Trojan:BAT/ExlusionTamper.A severe
Trojan:HTML/Phish!MSR severe
Trojan:JS/MalScript!MSR severe
Trojan:JS/Sillyexpl severe
Trojan:Linux/CoinMiner!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AsyncRAT.G!MTB severe
Trojan:MSIL/Barys.AMMH!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/Heracles.HNB!MTB severe
Trojan:MSIL/Injuke.NUAA!MTB severe
Trojan:MSIL/KeyLogger.NKA!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:MSIL/Zusy!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:Python/PswStealer.B!MTB severe
Trojan:Script/Malgent!MSR severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.N!MTB severe
Trojan:Win32/Bingoml.RDA!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Ekstak.ASFS!MTB severe
Trojan:Win32/FormBook.RVAL!MTB severe
Trojan:Win32/Fragtor!MTB severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/Graftor.ABS!MTB severe
Trojan:Win32/ICLoader severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Meterpreter.RPZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.AD!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/NetWire.YL severe
Trojan:Win32/Occamy.C7E severe
Trojan:Win32/OffLoader.SPMC!MTB severe
Trojan:Win32/Qukart.GZA!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Runner.RP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/StealC.OPT!MTB severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/TrickBot.SB!MTB severe
Trojan:Win32/Vbclone.RPX!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zbot.svfs!MTB severe
Trojan:Win64/CoinMiner.WJ severe
Trojan:Win64/Convagent.KKAA!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Donut.NQ!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/SpyLoader.MFP!MTB severe
Trojan:Win64/XmrigMiner.RP!MTB severe
Trojan:WinNT/Sality severe
TrojanClicker:Win32/Doplik severe
TrojanDownloader:O97M/Adnel severe
TrojanDownloader:O97M/Donoff.PT severe
TrojanDownloader:O97M/Emotet.RJ!MTB severe
TrojanDownloader:VBS/Sweptegs.A severe
TrojanDownloader:Win32/Esendi.B severe
TrojanDownloader:Win32/Upatre severe
TrojanDropper:Win32/Addrop.C!bit severe
VirTool:INF/Autorun.gen!A severe
VirTool:Win32/Carpace.A severe
VirTool:Win32/Golly.B severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/Autorun!inf severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Autorun.DU!MTB severe
Worm:Win32/Autorun.gen!inf severe
Worm:Win32/Jenxcus!lnk severe
Worm:Win32/Vobfus.gen!U severe