Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.389.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/27/2024 8:26:37 AM

Added threat detections

Name Severity
Trojan:Win32/Smokeloader.VOO!MTB severe
Trojan:Win32/Vidar.VOT!MTB severe
Worm:Win32/Ardunk.G severe

Updated threat detections

Name Severity
Adware:Win32/Multiverze high
Adware:Win32/Stapcore high
Backdoor:Linux/Shellshock.A severe
Backdoor:MSIL/Bladabindi.AL severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:PHP/Remoteshell.E severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Zegost.BU severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win64/Lotok.KAC!MTB severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Riccietex!pz high
Exploit:Win64/Sandsquarev.B severe
HackTool:BAT/AutoKMS!MSR high
HackTool:BAT/AutoKms.S!MTB high
HackTool:SH/PythonKeylogger.B high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/CheatEngine!MSR high
HackTool:Win32/crack high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/RemoteAdmin!MSR high
PWS:Win32/QQpass!pz severe
Ransom:Win32/Cobra!pz severe
Spyware:Win32/Omaneat!pz high
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/SAgent.BY!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!pz severe
Trojan:MSIL/AgentTesla.MBYM!MTB severe
Trojan:MSIL/AgentTesla.RDBM!MTB severe
Trojan:MSIL/LummaStealer.KAF!MTB severe
Trojan:MSIL/Nanocore.ABRB!MTB severe
Trojan:MSIL/Nanocore.SDSD!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/Tedy.AMS!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:Win32/Aenjaris.AL!bit severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.RDP!MTB severe
Trojan:Win32/Bicone!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Emotetcrypt.HW!MTB severe
Trojan:Win32/Gepys.A!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/GuLoader.KCCY severe
Trojan:Win32/Hitbrovi!pz severe
Trojan:Win32/KryptInject!pz severe
Trojan:Win32/Leonem severe
Trojan:Win32/Meterpreter.A!rfn severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Orbus severe
Trojan:Win32/Predator.AR!MTB severe
Trojan:Win32/Raccrypt.GV!MTB severe
Trojan:Win32/RedLineStealer.RT!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Zusy.HNB!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!MTB severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.RM!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Donut.NQ!MTB severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Tnega!MSR severe
TrojanDownloader:O97M/Emotet.CSK!MTB severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Upatre.AF severe
TrojanSpy:Win32/Lydra.gen!B severe
VirTool:Win32/VBInject.gen!EP severe
Worm:VBS/Jenxcus.CT severe
Worm:Win32/Agent severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Cambot.A severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Multiverze severe
Worm:Win32/Vobfus.BD severe
Worm:Win32/Vobfus.gen!D severe
Worm:Win32/Vobfus.gen!F severe
Worm:Win32/Vobfus.gen!O severe
Worm:Win32/Vobfus.gen!S severe
Worm:Win32/Wukill.F severe