Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.196.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/17/2024 8:53:39 AM

Added threat detections

Name Severity
Backdoor:MSIL/Bladabindi.KAY!MTB severe
HackTool:Win32/Silentalll!MTB high
Ransom:Linux/Babuk.I!MTB severe
Ransom:MacOS/Mabouia.B!MTB severe
Ransom:Win32/Basta.AMMF!MTB severe
Trojan:HTML/Phish.VCAG!MTB severe
Trojan:HTML/Phish.VCAH!MTB severe
Trojan:HTML/Phish.VCAI!MTB severe
Trojan:Linux/Kaiji.D!MTB severe
Trojan:MSIL/AgentTesla.DEFW!MTB severe
Trojan:MSIL/AgentTesla.MBYI!MTB severe
Trojan:O97M/Phish.VCAJ!MTB severe
Trojan:O97M/Phish.VCAK!MTB severe
Trojan:Win32/CerberCrypt.L!MTB severe
Trojan:Win32/GuLoader.RID!MTB severe
TrojanDropper:Win64/Tnega!MTB severe

Updated threat detections

Name Severity
Adware:JS/Agent high
Adware:Win32/loderka high
Adware:Win32/Multiverze high
Adware:Win32/Stapcore high
Backdoor:Java/Dirtelti.A severe
Backdoor:Linux/Mirai.DA!MTB severe
Backdoor:Linux/Mirai.YA!MTB severe
Backdoor:PHP/C99shell.I severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Joanap.A severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Simda.gen!A severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Shafmia high
DDoS:Linux/Gafgyt.YA!MTB severe
DDoS:Win32/Nitol.D severe
Exploit:MacOS/CVE-2021-30937.B!MTB severe
Exploit:O97M/CVE-2018-0802!MTB severe
Exploit:O97M/DDEDownloader severe
Exploit:Win32/SandyEva severe
HackTool:ASP/AspxShell high
HackTool:JS/Revobfoos.B high
HackTool:MSIL/AutoKms high
HackTool:Python/Impacket.Q high
HackTool:Python/RemoteShell!MSR high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Qqmima!pz high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/Cymulion.SA!MTB high
HackTool:Win64/Mimikatz.gen!G high
Program:AndroidOS/Multiverze high
PWS:MSIL/DarkStealer!MTB severe
PWS:Win32/Axespec.A severe
PWS:Win32/VB.CU severe
PWS:Win32/Zbot.FD!MTB severe
Ransom:Win32/Cobra!mclg severe
Ransom:Win32/Kisucrypt severe
Ransom:Win32/Maze.PA!MTB severe
Ransom:Win32/StopCrypt.CSK!MTB severe
Ransom:Win32/StopCrypt.GON!MTB severe
Ransom:Win64/Cyclops.LKW!MTB severe
Rogue:Win32/FakeSecSen severe
Spammer:PDF/Anonmail!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Smsthief.P severe
Trojan:AndroidOS/SpyBanker.D severe
Trojan:BAT/Runner.B severe
Trojan:BAT/Stravdri.A severe
Trojan:HTML/Obfuse.PRF!MTB severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.PALD!MTB severe
Trojan:HTML/Redirector severe
Trojan:HTML/Redirector.HNAE!MTB severe
Trojan:MSIL/AgentTesla.ASEN!MTB severe
Trojan:MSIL/AgentTesla.EAS!MTB severe
Trojan:MSIL/AgentTesla.FD!MTB severe
Trojan:MSIL/AgentTesla.KNBE severe
Trojan:MSIL/AgentTesla.MBIZ!MTB severe
Trojan:MSIL/AgentTesla.MBZC!MTB severe
Trojan:MSIL/AgentTesla.MBZU!MTB severe
Trojan:MSIL/AgentTesla.RDBH severe
Trojan:MSIL/AgentTesla.SMAR!MTB severe
Trojan:MSIL/AgentTesla.SMRF severe
Trojan:MSIL/AgentTesla.X!MTB severe
Trojan:MSIL/Androm!MTB severe
Trojan:MSIL/AsyncRat.NEAG!MTB severe
Trojan:MSIL/AveMaria.NEAU!MTB severe
Trojan:MSIL/BlackFus.A severe
Trojan:MSIL/Crysan.AMMB!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.RDJ!MTB severe
Trojan:MSIL/Fbtaken.EB!MTB severe
Trojan:MSIL/Formbook.AMBF!MTB severe
Trojan:MSIL/FormBook.CD!MTB severe
Trojan:MSIL/Formbook.RDAK!MTB severe
Trojan:MSIL/Hanoone.RS!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/LummaStealer.NLM!MTB severe
Trojan:MSIL/Nanobot.SPBM!MTB severe
Trojan:MSIL/RedLine.MD!MTB severe
Trojan:MSIL/RedLine.ME!MTB severe
Trojan:MSIL/Remcos.AMME!MTB severe
Trojan:MSIL/RiseProStealer.HSAA!MTB severe
Trojan:MSIL/Seraph.AAQI!MTB severe
Trojan:MSIL/Seraph.AMBC!MTB severe
Trojan:MSIL/SnakeKeylogger.SPXB!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:VBS/AgentTesla.RTCN severe
Trojan:VBS/DropBin.CS!eml severe
Trojan:VBS/Guloader!MTB severe
Trojan:VBS/GuLoader.RTBS severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.PRFT!MTB severe
Trojan:Win32/Amadey severe
Trojan:Win32/Amadey.ADY!MTB severe
Trojan:Win32/Amadey.MB!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AutoitShellInj.EA!MTB severe
Trojan:Win32/AveMaria!pz severe
Trojan:Win32/Azorult severe
Trojan:Win32/BlackMon!MSR severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Blihan.MA!MTB severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CryptInject!pz severe
Trojan:Win32/CryptInject.FB!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/CymRan.B!MTB severe
Trojan:Win32/Dapato.ADA!MTB severe
Trojan:Win32/DiskWriter!MTB severe
Trojan:Win32/DiskWriter.NEAA!MTB severe
Trojan:Win32/Dorifel severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dorv.A!rfn severe
Trojan:Win32/Dridex.RE!MTB severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Emotet severe
Trojan:Win32/Farfli.TI!MTB severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/FlyStudio.AA severe
Trojan:Win32/Glupteba.AAX!MTB severe
Trojan:Win32/Glupteba.ASB!MTB severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/GuLoader.KKJF!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Injuke.PPR!MTB severe
Trojan:Win32/Lazy.ASBD!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CCCV!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Niktol.RPY!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Pincav!MTB severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/PWSZbot.GSB!MTB severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.ASR!MTB severe
Trojan:Win32/Qukart.GAF!MTB severe
Trojan:Win32/Raccrypt.GI!MTB severe
Trojan:Win32/Redline.AMAE!MTB severe
Trojan:Win32/Redline.ASBB!MTB severe
Trojan:Win32/Redline.CBYB!MTB severe
Trojan:Win32/Redline.EXT!MTB severe
Trojan:Win32/Redline.GNA!MTB severe
Trojan:Win32/RedLine.RDEV!MTB severe
Trojan:Win32/Redline.SHL!MTB severe
Trojan:Win32/Redosdru!pz severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/Remcos.EM!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/RiseProStealer.AM!MTB severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Smokeloader.CCED!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.GAC!MTB severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GMN!MTB severe
Trojan:Win32/Smokeloader.GMP!MTB severe
Trojan:Win32/Smokeloader.GMQ!MTB severe
Trojan:Win32/Smokeloader.GXZ!MTB severe
Trojan:Win32/Smokeloader.HNE!MTB severe
Trojan:Win32/SmokeLoader.RDX!MTB severe
Trojan:Win32/Smokeloader.SPHT!MTB severe
Trojan:Win32/Stealerc.GMF!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tedy.YAA!MTB severe
Trojan:Win32/Trickbot severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vilsel.AMAB!MTB severe
Trojan:Win32/Vindor severe
Trojan:Win32/Windigo.AMAE!MTB severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/Zbot.AQ!MTB severe
Trojan:Win32/Zenpack.MBKI!MTB severe
Trojan:Win32/Zenpak.ASAD!MTB severe
Trojan:Win32/Zenpak.AZY!MTB severe
Trojan:Win32/Zenpak.GPG!MTB severe
Trojan:Win32/Zenpak.KAQ!MTB severe
Trojan:Win32/Zenpak.MBJZ!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zpevdo.B severe
Trojan:Win32/Zusy!MTB severe
Trojan:Win32/Zusy.AMS!MTB severe
Trojan:Win64/AsyncRAT.CM!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.RM!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CoinMiner.WJ severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/IcedId.PAI!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Midie!MTB severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/Tedy!MTB severe
Trojan:Win64/TurtleLoader.SVR severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:JS/FakejQuery.A!rfn severe
TrojanDownloader:Linux/Mirai.J!MTB severe
TrojanDownloader:O97M/Emotet.CSK!MTB severe
TrojanDownloader:O97M/Exsto.YA severe
TrojanDownloader:Win32/Agent.MG!MTB severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Jaik.AJA!MTB severe
TrojanDownloader:Win32/Kanav.H severe
TrojanDownloader:Win32/Loan.BG!MTB severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win32/Unruy.C severe
TrojanDownloader:Win32/Upatre!pz severe
TrojanDownloader:Win32/Upatre.AA severe
TrojanDownloader:Win32/Upatre.AK severe
TrojanDownloader:Win32/Upof.A severe
TrojanDropper:AndroidOS/SAgent.C!MTB severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanDropper:Win32/Pykspa.A severe
TrojanSpy:Win32/Invader.S!MSR severe
VirTool:INF/Autorun.gen!T severe
VirTool:MSIL/Shrewd.A!MTB severe
VirTool:Python/Impntlmdmp.A severe
VirTool:Win32/Injector.gen!BQ severe
VirTool:Win32/Vbinder severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Conficker.B severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Fasong.I severe
Worm:Win32/Gamarue.N severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Nuqel severe
Worm:Win32/Prolaco severe
Worm:Win32/SillyShareCopy.E severe
Worm:Win32/Sober.F@mm severe
Worm:Win32/Vobfus severe