Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.308.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/23/2024 4:52:29 AM

Added threat detections

Name Severity
Behavior:Win32/FogNote.A severe
Behavior:Win32/FogNote.B severe
Trojan:Win32/Cozer.gen.A severe
Trojan:Win32/Polazert.DSK6 severe
Trojan:Win64/AbuseCommBack.FQ severe
Trojan:Win64/AbuseCommBack.FQ!sms severe
Trojan:Win64/AbuseCommBack.FR severe
Trojan:Win64/AbuseCommBack.FR!sms severe
Trojan:Win64/AbuseCommBack.FS severe
Trojan:Win64/AbuseCommBack.FS!sms severe
Trojan:Win64/AbuseCommBack.FT severe
Trojan:Win64/AbuseCommBack.FT!sms severe
Trojan:Win64/AbuseCommMain.FQ severe
Trojan:Win64/AbuseCommMain.FQ!sms severe
Trojan:Win64/AbuseCommMain.FR severe
Trojan:Win64/AbuseCommMain.FR!sms severe
Trojan:Win64/AbuseCommMain.FS severe
Trojan:Win64/AbuseCommMain.FS!sms severe
Trojan:Win64/AbuseCommMain.FT severe
Trojan:Win64/AbuseCommMain.FT!sms severe
Trojan:Win64/Zbot.CCIH!MTB severe

Updated threat detections

Name Severity
Adware:Win32/HiRu high
Adware:Win32/NewDotNet high
Adware:Win32/Vrbrothers high
Backdoor:MSIL/AsyncRAT.AA!MTB severe
Backdoor:MSIL/Nanocore.S!MTB severe
Backdoor:Win32/Bladabindi!mclg severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/Wabot severe
Backdoor:Win32/Zegost.DQ severe
Behavior:Win32/ETW_Patch_T.B10 severe
Behavior:Win64/AbuseCommBack.A!sms severe
Behavior:Win64/AbuseCommMain.A!sms severe
BrowserModifier:Win32/KipodToolsCby high
DDoS:Win32/Nitol!atmnm severe
Exploit:MacOS/Vortex.B!MTB severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-0199.RVGU!MTB severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:Win32/Wopebol.G2 severe
HackTool:MSIL/AutoKMS.I high
HackTool:MSIL/SharpDump high
HackTool:Python/Impacket.AG high
HackTool:Python/Impacket.AQ high
HackTool:Win32/AutoKMS high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/Cymulion!pz high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/PDump.A high
PWS:Win32/Simda.gen!A severe
Ransom:Win32/Basta.PB!MTB severe
Ransom:Win32/Conti.ZD severe
Ransom:Win32/Crenag.ARG severe
Ransom:Win32/Crenag.ARG!MTB severe
Ransom:Win32/Genasom severe
Ransom:Win32/Petya!pz severe
SoftwareBundler:Win32/DPulseInstaller high
Trojan:ALisp/Gofas.C severe
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Spynote.G severe
Trojan:BAT/ExlusionTamper.A severe
Trojan:HTML/Obfuse.PRFN severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.DCAK!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/Gamburl.E severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla.AMAL!MTB severe
Trojan:MSIL/AgentTesla.ASFT severe
Trojan:MSIL/AgentTesla.CCHS!MTB severe
Trojan:MSIL/AgentTesla.CRS!MTB severe
Trojan:MSIL/AgentTesla.DEFX severe
Trojan:MSIL/AgentTesla.JAI!MTB severe
Trojan:MSIL/AgentTesla.KFDB severe
Trojan:MSIL/AgentTesla.MBYH!MTB severe
Trojan:MSIL/AgentTesla.PTIK!MTB severe
Trojan:MSIL/AgentTesla.SMRF severe
Trojan:MSIL/AsyncRAT.R!MTB severe
Trojan:MSIL/CryptInject!MSR severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/DInvoke.KAA!MTB severe
Trojan:MSIL/Dracula.RPX!MTB severe
Trojan:MSIL/FormBook.ATU!MTB severe
Trojan:MSIL/Formbook.EE!MTB severe
Trojan:MSIL/FormBook.EWG!MTB severe
Trojan:MSIL/Heracles!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/LokiBot.SPFM!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/Nanobot.SPZM!MTB severe
Trojan:MSIL/RedLineStealer!pz severe
Trojan:MSIL/Remcos.ARO!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:MSIL/Taskun.KAM!MTB severe
Trojan:MSIL/Taskun.PSLR!MTB severe
Trojan:MSIL/Tnega.KA!MTB severe
Trojan:MSIL/WebShell.HNF!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PDF/Phish!MTB severe
Trojan:PowerShell/GuLoader.RP!MTB severe
Trojan:VBS/AgentTesla.RTCN!MTB severe
Trojan:VBS/Darkgate.RVA!MTB severe
Trojan:VBS/Guloader!MSR severe
Trojan:Win32/Acll severe
Trojan:Win32/AgeDown.DA!MTB severe
Trojan:Win32/AgentTesla.KTRF!MTB severe
Trojan:Win32/Amadey.KL!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/AutoitInject.HAZ!MTB severe
Trojan:Win32/AutoitShellInj.A!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/Dapato.AMME!MTB severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Ekstak.NEAA!MTB severe
Trojan:Win32/Emotet.AU severe
Trojan:Win32/Farfli.RPX!MTB severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Fauppod.IP!MTB severe
Trojan:Win32/Fauppod.SPZX!MTB severe
Trojan:Win32/Fragtor.ENI!MTB severe
Trojan:Win32/Fragtor.RU!MTB severe
Trojan:Win32/Gloader severe
Trojan:Win32/Glupteba.RZE!MTB severe
Trojan:Win32/Grandoreiro.psyO!MTB severe
Trojan:Win32/GuLoader.PRM!MTB severe
Trojan:Win32/Hitbrovi.M severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Killav.HI severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lotok!pz severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/LummaStealer.RDA!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Nemesis severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Occamy.CC4 severe
Trojan:Win32/Occamy.CFB severe
Trojan:Win32/OffLoader!MTB severe
Trojan:Win32/Qadars.C!bit severe
Trojan:Win32/Qakbot.MP!MTB severe
Trojan:Win32/QQPass.G!MTB severe
Trojan:Win32/Ramnit!pz severe
Trojan:Win32/Recordbreaker.RPY!MTB severe
Trojan:Win32/Redline.GPAE!MTB severe
Trojan:Win32/RedLineStealer.M!MTB severe
Trojan:Win32/RedLineStealer.RT!MTB severe
Trojan:Win32/Remcos!pz severe
Trojan:Win32/Remcos.VT!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Runner.RP!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sdum.RE!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Separ.GMD!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.SPZB!MTB severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/Stealer.GPAD!MTB severe
Trojan:Win32/Stealerc.GPA!MTB severe
Trojan:Win32/Strab.GPBX!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tnega.TG!MTB severe
Trojan:Win32/Torbot.RPY!MTB severe
Trojan:Win32/Ulise.NOAA!MTB severe
Trojan:Win32/Upatre.AMN!MTB severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Windigo.AMAE!MTB severe
Trojan:Win32/Zapchast!MSR severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.AZY!MTB severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win32/Zusy.RJ!MTB severe
Trojan:Win64/CoinMiner.EM!MTB severe
Trojan:Win64/CoinMiner.NA!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Grandoreiro.psyP!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lazy.GMQ!MTB severe
Trojan:Win64/Midie.NCAA!MTB severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Zenpack.EA!MTB severe
Trojan:WinNT/Systex.A severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Emotet.PEE!MTB severe
TrojanDownloader:PowerShell/Empire.A!MTB severe
TrojanDownloader:Win32/Loan.BG!MTB severe
TrojanDownloader:Win32/Talalpek.A severe
TrojanDownloader:Win32/Upatre severe
TrojanDropper:AndroidOS/SAgent.D!MTB severe
TrojanDropper:Win32/Lamechi.gen!B severe
TrojanDropper:Win32/tnega severe
TrojanSpy:Win32/Lydra.gen!B severe
VirTool:INF/Autorun.gen!AD severe
VirTool:MSIL/CryptInject severe
Worm:JS/Bondat.A!lnk severe
Worm:VBS/Jenxcus severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok severe
Worm:Win32/Conficker!atmn severe
Worm:Win32/Conficker.B!inf severe
Worm:Win32/Ganelp.E severe
Worm:Win32/Mofksys severe
Worm:Win32/Multiverze severe
Worm:Win32/Nestog!pz severe