Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.320.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/23/2024 7:40:42 PM

Added threat detections

Name Severity
Behavior:Linux/DisableFirewall.A1 severe
Behavior:Linux/IptablesTamper.C1 severe
Trojan:AndroidOS/Basdoor!MTB severe
Trojan:HTML/Phish.HNBE!MTB severe
Trojan:HTML/Phish.SMP!MTB severe
Trojan:MSIL/FileCoder.MD!MTB severe
Trojan:MSIL/FileCoder.MV!MTB severe
Trojan:MSIL/Nekark.NK!MTB severe
Trojan:MSIL/Remcos.SUJ!MTB severe
Trojan:Win32/Fauppod.GXT!MTB severe
Trojan:Win32/GuLoader.KAPF severe
Trojan:Win32/Meterpreter.IG!MTB severe
Trojan:Win32/Redline.SPWE severe
Trojan:Win32/Remcos.RVBM!MTB severe
Trojan:Win32/Remcos.SDE!MTB severe
Trojan:Win32/SSLoad.ZZ!MTB severe
Trojan:Win32/Vidar.ASGF!MTB severe
Trojan:Win64/CobaltStrike.IG!MTB severe
Trojan:Win64/Stealer.MZ!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:Win32/Adload!MSR high
Adware:Win32/Vrbrothers high
Backdoor:ASP/Aspxshell.K!MTB severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:Linux/Mirai.E!xp severe
Backdoor:Linux/Mirai.EF!MTB severe
Backdoor:MSIL/Bladabindi severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/DCRat.YY!MTB severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:PHP/Masqshell.A!dha severe
Backdoor:PHP/WebShell!MSR severe
Backdoor:PHP/Yorcirekrikseng.E severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Bladabindi!mclg severe
Backdoor:Win32/Fynloski.A severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win32/Silasilsap.STE severe
Backdoor:Win32/Simda severe
Backdoor:Win64/Androm!MTB severe
Backdoor:Win64/Havoc severe
Behavior:MacOS/FileAndDirectoryDiscovery.E severe
Behavior:MacOS/FileAndDirectoryDiscovery.F severe
Behavior:MacOS/FileAndDirectoryDiscovery.G severe
Behavior:MacOS/SystemInfoDiscovery.J severe
Behavior:MacOS/SystemInfoDiscovery.K severe
Behavior:MacOS/SystemInfoDiscovery.L severe
Behavior:MacOS/SystemInfoDiscovery.M severe
BrowserModifier:JS/Spigot high
BrowserModifier:MSIL/MediaArena high
Exploit:iPhoneOS/Vortex severe
Exploit:O97M/CVE-2017-0199.D severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-11882!KZH severe
HackTool:BAT/AutoKMS!MSR high
HackTool:MSIL/AutoKms high
HackTool:Python/Impacket.AH high
HackTool:Python/Impacket.I high
HackTool:Python/Impacket.N high
HackTool:Python/Impacket.X high
HackTool:Win32/Activator high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/DefenderControl!MSR high
HackTool:Win32/DefenderControl!pz high
HackTool:Win32/GameHack!pz high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Mimikatz.F high
HackTool:Win32/RouterScan!MSR high
HackTool:Win32/Silentall!MTB high
HackTool:Win32/Wirekeyview high
HackTool:Win64/Mikatz!dha high
HackTool:Win64/Mikatz.SBR!MSR high
HackTool:Win64/Mimikatz.A high
Program:AndroidOS/Multiverze high
Program:MacOS/Multiverze high
Program:Python/Multiverze high
PWS:MSIL/Dcstl!pz severe
PWS:Win32/Frethog.gen!B severe
PWS:Win32/Lmir.BMQ severe
PWS:Win32/QQpass.CI severe
Ransom:BAT/DisableDefender.B!dha severe
Ransom:MSIL/HiddenTear.TH!MTB severe
Ransom:Win32/Crenag.ARG!MTB severe
Ransom:Win32/Crypmod severe
Ransom:Win32/Eris severe
Ransom:Win32/Revil.STB severe
Ransom:Win32/Sodinokibi.A severe
Ransom:Win32/StopCrypt.MVK!MTB severe
Ransom:Win32/StopCrypt.PBN!MTB severe
Ransom:Win32/WannaCrypt.AM!MTB severe
Trojan:AndroidOS/Looter.A!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Skygofree severe
Trojan:HTML/Obfuse.PRFN severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.VA!MTB severe
Trojan:INF/Ramnit.A severe
Trojan:JS/Bondat!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/Obfuse!MSR severe
Trojan:JS/Redirector.DS severe
Trojan:Linux/DisableFirewall.A severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/Amos.L!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!pz severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBHQ!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.MBZM!MTB severe
Trojan:MSIL/AgentTesla.MBZU!MTB severe
Trojan:MSIL/AgentTesla.NMR!MTB severe
Trojan:MSIL/AgentTesla.PSXC!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.SMRG severe
Trojan:MSIL/AsyncRat.NE!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.J!MTB severe
Trojan:MSIL/Disabler.EM!MTB severe
Trojan:MSIL/Dllinject!MSR severe
Trojan:MSIL/DuckTail.A severe
Trojan:MSIL/FormBook.AFM!MTB severe
Trojan:MSIL/FormBook.NXP!MTB severe
Trojan:MSIL/Formbook.PADW!MTB severe
Trojan:MSIL/Heracles.ABYH!MTB severe
Trojan:MSIL/Injuke.NUAA!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/LokiBot.RPO!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/RedLineStealer!pz severe
Trojan:MSIL/Remcos.FR!MTB severe
Trojan:MSIL/Remcos.MQ!MTB severe
Trojan:MSIL/SnakeKeylogger.SPZZ!MTB severe
Trojan:MSIL/SpyNoon.RTU!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:MSIL/Taskun.SPFM!MTB severe
Trojan:MSIL/Tnega!MTB severe
Trojan:MSIL/Vidar.KAD!MTB severe
Trojan:O97M/Donoff!MSR severe
Trojan:O97M/Malgent!MSR severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish.ST!MTB severe
Trojan:PHP/MumaShell.A severe
Trojan:PowerShell/GuLoader.RP!MTB severe
Trojan:Script/Malscript!MSR severe
Trojan:Script/Sabsik.FL.A!ml severe
Trojan:VBS/DropBin.CS severe
Trojan:VBS/GuLoader.PRR!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SKAV severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Androm.WE!MTB severe
Trojan:Win32/Ashify.J!rfn severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/Azorult.RT!MTB severe
Trojan:Win32/BlackMoon severe
Trojan:Win32/Blackmoon!MTB severe
Trojan:Win32/Blackmoon.AMS!MTB severe
Trojan:Win32/Blackmoon.RPY!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Bublik.RND!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/cerber severe
Trojan:Win32/CoinMiner.AL severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/Cryptinject!MTB severe
Trojan:Win32/CryptInject.DZ!MTB severe
Trojan:Win32/DllInject.MA!MTB severe
Trojan:Win32/Dorifel severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.RH!MTB severe
Trojan:Win32/Ekstak.RU!MTB severe
Trojan:Win32/Emotet.ARJ!MTB severe
Trojan:Win32/Emotet.RPX!MTB severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Enigmaprotector severe
Trojan:Win32/FakeUpdate.AFU!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Farfli.MA!MTB severe
Trojan:Win32/Fauppod!MSR severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/Formbook!MTB severe
Trojan:Win32/Fragtor.KAH!MTB severe
Trojan:Win32/Fragtor.RU!MTB severe
Trojan:Win32/GuLoader.KBVG!MTB severe
Trojan:Win32/GuLoader.KJHG!MTB severe
Trojan:Win32/GuLoader.KOOX severe
Trojan:Win32/GuLoader.RVAU!MTB severe
Trojan:Win32/Hidcon!MSR severe
Trojan:Win32/Hitbrovi.N severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Krypter.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lokibot.MFP!MTB severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/LummaStealer.RDA!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Meterpreter.gen!E severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/OnLineGames severe
Trojan:Win32/Qshell!mclg severe
Trojan:Win32/Qukart severe
Trojan:Win32/Ramnit!pz severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Recordbreaker!pz severe
Trojan:Win32/Redline.GPAE!MTB severe
Trojan:Win32/Redline.MF!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/Runner.RP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah!MTB severe
Trojan:Win32/SmokeLoader severe
Trojan:Win32/SmokeLoader.E!MTB severe
Trojan:Win32/Smokeloader.GIE!MTB severe
Trojan:Win32/Smokeloader.GXY!MTB severe
Trojan:Win32/SmokeLoader.RXE!MTB severe
Trojan:Win32/Smokeloader.SPZB!MTB severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/Staser!MTB severe
Trojan:Win32/Stealerc.AMMF!MTB severe
Trojan:Win32/Stealerc.ZB!MTB severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tedy!MTB severe
Trojan:Win32/Tnega!MTB severe
Trojan:Win32/Tnega.TG!MTB severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vidar!MTB severe
Trojan:Win32/Vidar.AMMF!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Vundo!pz severe
Trojan:Win32/Windigo.AMAE!MTB severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zusy!pz severe
Trojan:Win32/Zusy.AZU!MTB severe
Trojan:Win32/Zusy.HNB!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CryptoMiner severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Disdroth.LK!MTB severe
Trojan:Win64/Donut.C!MTB severe
Trojan:Win64/Filesponger!pz severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Metasploit.CRTD!MTB severe
Trojan:Win64/Meterpreter.B severe
Trojan:Win64/PrivateLoader.RPZ!MTB severe
Trojan:Win64/Winnti.A severe
Trojan:WinNT/Sality severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Emotet.CSK!MTB severe
TrojanDownloader:O97M/Powdow.RVCJ!MTB severe
TrojanDownloader:O97M/Qakbot.RAI!MTB severe
TrojanDownloader:Win32/Cbeplay.gen!A severe
TrojanDownloader:Win32/Eqtonapt.A!dha severe
TrojanDownloader:Win32/Nemucod severe
TrojanDownloader:Win32/Reconyc severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDownloader:Win32/WinLNK.RP!MTB severe
TrojanDropper:AndroidOS/FakeApp.QA!MTB severe
TrojanDropper:AndroidOS/SAgent.B!MTB severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:MSIL/Cajan.A!MTB severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/SharpDAPI severe
VirTool:MSIL/Shrewd.A!MTB severe
VirTool:Win32/CobaltStrike.STC severe
Worm:JS/Bondat.A!lnk severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Autorun.UI!inf severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Conficker!pz severe
Worm:Win32/Dumpy.B severe
Worm:Win32/Enosch.A severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Fanys.A severe
Worm:Win32/Mofksys.B severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Renamer.A!MSR severe