Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.336.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/24/2024 12:20:39 PM

Added threat detections

Name Severity
Backdoor:Win64/Lotok.RW!MTB severe
Behavior:MacOS/PossibleArchiveExfil.A!scp severe
Behavior:MacOS/PossibleExfil.C!sftp severe
Behavior:MacOS/PossibleSensitiveFileExfil.B!scp severe
Exploit:O97M/CVE-2017-0199.NGT!MTB severe
Trojan:HTML/Phish.DCAW!MTB severe
Trojan:HTML/Phish.NGS!MTB severe
Trojan:MSIL/Taskun.MBYN!MTB severe
Trojan:MSIL/Tedy.RW!MTB severe
Trojan:PDF/Phish.NGR!MTB severe
Trojan:PDF/Phish.VCL!MTB severe
Trojan:Win32/CobaltStrike.PB!MTB severe
TrojanDownloader:JS/Phish!MSR severe
TrojanDownloader:VBS/RemcosRAT!MTB severe
TrojanDropper:PHP/Agent!MSR severe

Updated threat detections

Name Severity
Backdoor:Linux/Gafgyt.AF!MTB severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:Linux/Mirai.E!xp severe
Backdoor:MSIL/AsyncRat.AD!MTB severe
Backdoor:MSIL/Bladabindi severe
Backdoor:PHP/Remoteshell.C severe
Backdoor:Win32/Amitis.1_4 severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Cycbot.G severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Mokes.RA!MTB severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/Sdbot.gen severe
Backdoor:Win32/TeviRat.HNA!MTB severe
Backdoor:Win64/MeterpreterReverseShell.A severe
BrowserModifier:MSIL/MediaArena high
DDoS:Win32/Nitol.D severe
DDoS:Win32/Nitol.L severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2018-0798!KZH severe
HackTool:Perl/NiktoSanner.A high
HackTool:PowerShell/SharpHound.B high
HackTool:Win32/AutoKMS high
HackTool:Win32/CheatEngine!MSR high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/MicroKMS high
HackTool:Win32/Mimikatz.D high
HackTool:Win32/Patcher high
HackTool:Win64/Mimikatz!pz high
HackTool:Win64/Mimikatz.A high
Program:Python/Multiverze high
PWS:MSIL/Lokibot.GG!MTB severe
PWS:Win32/QQpass severe
PWS:Win32/Zbot.GA severe
Ransom:MSIL/Gorf severe
Ransom:Win32/CerberCrypt.PB!MTB severe
Ransom:Win32/Filecoder.GF!MTB severe
Ransom:Win32/StopCrypt.MWK!MTB severe
Ransom:Win32/StopCrypt.PBN!MTB severe
Ransom:Win32/StopCrypt.VID!MTB severe
Trojan:AndroidOS/Clicker.B!MTB severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.RDT!MTB severe
Trojan:JS/Flea.A severe
Trojan:JS/Redirector.SI!MTB severe
Trojan:JS/Tnega.PAA!MTB severe
Trojan:Linux/CoinMiner.O!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMMC!MTB severe
Trojan:MSIL/AgentTesla.DEFE!MTB severe
Trojan:MSIL/AgentTesla.DRH!MTB severe
Trojan:MSIL/AgentTesla.ERP!MTB severe
Trojan:MSIL/AgentTesla.GAL!MTB severe
Trojan:MSIL/AgentTesla.GAQ!MTB severe
Trojan:MSIL/AgentTesla.JF!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYM!MTB severe
Trojan:MSIL/AgentTesla.MVJ!MTB severe
Trojan:MSIL/AgentTesla.MX!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RVGM!MTB severe
Trojan:MSIL/AgentTesla.RVGR!MTB severe
Trojan:MSIL/AgentTesla.SIO!MTB severe
Trojan:MSIL/Androm.SPFM!MTB severe
Trojan:MSIL/AsyncRAT.AD!MTB severe
Trojan:MSIL/AsyncRat.NE!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Formbook.EE!MTB severe
Trojan:MSIL/Formbook.MBZW!MTB severe
Trojan:MSIL/Formbook.RDAN!MTB severe
Trojan:MSIL/Formbook.RDO!MTB severe
Trojan:MSIL/Heracles.AHR!MTB severe
Trojan:MSIL/LibeRAT.A!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/LokiBot.RPX!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/SnakeLogger.SPU!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:MSIL/Taskun.SPFM!MTB severe
Trojan:MSIL/Tedy!MTB severe
Trojan:MSIL/Tnega.ST!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:O97M/Macrobe.D severe
Trojan:O97M/Madeba.A!det severe
Trojan:PDF/Phish!MTB severe
Trojan:PHP/RevWebshell!pz severe
Trojan:Script/GuLoader.RP severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SAUY!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Androm!pz severe
Trojan:Win32/Astaroth.psyP!MTB severe
Trojan:Win32/AutoKMS!pz severe
Trojan:Win32/Azorult severe
Trojan:Win32/Azorult.EH!MTB severe
Trojan:Win32/Blackmoon!MTB severe
Trojan:Win32/Blackmoon.AMS!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceevee severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CobaltStrike!MTB severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Dapato.ADA!MTB severe
Trojan:Win32/Dynamer severe
Trojan:Win32/Ekstak.RU!MTB severe
Trojan:Win32/Ekstak.RV!MTB severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Farfli.CS!MTB severe
Trojan:Win32/Farfli.MD!MTB severe
Trojan:Win32/Fauppod.B!MTB severe
Trojan:Win32/Ferro.RM!MTB severe
Trojan:Win32/FormBook.AFB!MTB severe
Trojan:Win32/FormBook.AFK!MTB severe
Trojan:Win32/Fragtor.Q!MTB severe
Trojan:Win32/Fragtor.SPXB!MTB severe
Trojan:Win32/Gencbl!mclg severe
Trojan:Win32/Glupteba.RZE!MTB severe
Trojan:Win32/Grandoreiro severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GreenMonster.gen!dha severe
Trojan:Win32/GuLoader.KNBG severe
Trojan:Win32/GuLoader.RVAW!MTB severe
Trojan:Win32/Hidcon!MSR severe
Trojan:Win32/Hitbrovi!pz severe
Trojan:Win32/ICLoader severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Keylogger.AMBE!MTB severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Occamy.CDE severe
Trojan:Win32/PsDownload.RD!MTB severe
Trojan:Win32/Raccrypt.GJ!MTB severe
Trojan:Win32/Ramnit!pz severe
Trojan:Win32/Redline.GKU!MTB severe
Trojan:Win32/Redline.GPAE!MTB severe
Trojan:Win32/Redline.LDR!MTB severe
Trojan:Win32/Redline.MQZ!MTB severe
Trojan:Win32/RedLineStealer.RT!MTB severe
Trojan:Win32/Remcos.RVBM!MTB severe
Trojan:Win32/Remcos.SD!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/SmokeLoader.ASEU!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.ZZ!MTB severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/StealC.CCHV!MTB severe
Trojan:Win32/StealC.STK!MTB severe
Trojan:Win32/StealerC.NN!MTB severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tnega.RKA!MTB severe
Trojan:Win32/Vilsel.ABS!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/WinLnk.A!MTB severe
Trojan:Win32/WinLNK.VCAR!MTB severe
Trojan:Win32/Zenpak.P!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy!MTB severe
Trojan:Win32/Zusy.AZU!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Dacic.ADZ!MTB severe
Trojan:Win64/Grandoreiro severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/IcedID.ML!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/LunaLogger.AMI!MTB severe
Trojan:Win64/SeStealer.A!MTB severe
Trojan:Win64/Znyonm severe
Trojan:WinREG/Nodesktop.A severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:O97M/Emotet.ARJ!MTB severe
TrojanDownloader:O97M/PShell!pz severe
TrojanDownloader:O97M/Qakbot.AST!MTB severe
TrojanDownloader:Python/SAgnt!MTB severe
TrojanDownloader:Win32/Banload severe
TrojanDownloader:Win32/Darkgate.VV!MTB severe
TrojanDownloader:Win32/Rhadam severe
TrojanDownloader:Win32/Unruy.D severe
TrojanDropper:BAT/Obfuse!MTB severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:Win32/Lamechi.gen!B severe
TrojanDropper:Win32/Rotbrow.U severe
VirTool:MSIL/CryptInject severe
VirTool:Win32/CeeInject.WI!bit severe
VirTool:Win32/Golly.B severe
VirTool:Win32/Injector.gen!BQ severe
VirTool:Win32/Injector.HY severe
VirTool:Win32/VBInject.YA!MTB severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bundpil.ASFG!MTB severe
Worm:Win32/Fanys.A severe
Worm:Win32/Fasong severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Pemtaka.A severe
Worm:Win32/Renamer.A!MSR severe