Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.342.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/24/2024 4:14:33 PM

Added threat detections

Name Severity
Backdoor:Win64/Maluirmm severe
Behavior:Linux/PacketFilterTamperOrDisable.A3 severe
Behavior:Linux/SuspHiddenProcessStart.C severe
Behavior:Linux/SuspProcessDiscoveryExecution.A severe
Behavior:Linux/SuspProcessDiscoveryExecution.B severe
HackTool:Win32/BypassFRP high
Ransom:MSIL/BlackSkull.YAA!MTB severe
Ransom:MSIL/GhostHacker.YAA!MTB severe
Trojan:HTML/Phish.NGU!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDAW!MTB severe
Trojan:Win32/GuLoader.KGFG severe
Trojan:Win32/Vidar.SPXK!MTB severe
Trojan:Win32/WinLNK.DEFD!MTB severe
Trojan:Win32/WinLNK.DEFE!MTB severe
Trojan:Win32/WinLNK.DEFF!MTB severe
Trojan:Win32/WinLNK.DEFG!MTB severe
Trojan:Win32/WinLNK.DEFH!MTB severe
Trojan:Win32/WinLNK.DEFI!MTB severe
Trojan:Win32/WinLNK.DEFJ!MTB severe
Trojan:Win32/WinLNK.VDAD!MTB severe
Trojan:Win32/WinLNK.VDAE!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Hiddad!MTB high
Adware:AndroidOS/Multiverze high
Adware:MSIL/OxyPumper!pz high
Adware:Win32/Adrepack!MTB high
Adware:Win32/HiRu high
Adware:Win32/Kraddare!MTB high
Backdoor:AndroidOS/Vultur!MTB severe
Backdoor:ASP/ShellAttckPP.A severe
Backdoor:ASP/WebShell.C!MTB severe
Backdoor:Linux/Mirai.DA!MTB severe
Backdoor:Linux/Mirai.DK!MTB severe
Backdoor:MSIL/AsyncRat!pz severe
Backdoor:MSIL/DCRat.YY!MTB severe
Backdoor:PHP/Nishang.A severe
Backdoor:Win32/Bladabindi!rfn severe
Backdoor:Win32/DCRAT!pz severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/IRCbot.FU severe
Backdoor:Win32/IRCbot.gen!Y severe
Backdoor:Win32/Mokes.KAA!MTB severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win32/TeviRat.HNA!MTB severe
Backdoor:Win64/CobaltStrike!pz severe
Behavior:Win32/ScriptAgg.SB severe
BrowserModifier:JS/Spigot high
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Adrozek high
BrowserModifier:Win32/Prifou high
Exploit:iPhoneOS/Vortex.C!MTB severe
Exploit:JS/Kaixin severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:O97M/CVE-2017-0199.G severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:Win32/CplLnk.B severe
Exploit:Win32/Senglot.E severe
HackTool:AndroidOS/Faceniff.A!MTB high
HackTool:BAT/KillAv!MSR high
HackTool:Linux/ThcHydra.A high
HackTool:MSIL/AutoKms high
HackTool:Python/Impacket.AH high
HackTool:Python/Impacket.AM high
HackTool:Python/Impacket.AO high
HackTool:Python/Impacket.AQ high
HackTool:Python/Impacket.AS high
HackTool:Python/Impacket.R high
HackTool:Win32/AndroidUnlocker!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MSR high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Crack!rfn high
HackTool:Win32/Cymulion high
HackTool:Win32/DefenderControl!MSR high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/Patcher!MTB high
HackTool:Win32/Qqmima!pz high
HackTool:Win64/Crack high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/Mimikatz.A high
Program:Win32/Multiverze high
PWS:MSIL/StormKitty.GA!MTB severe
PWS:Win32/Delf.R!MTB severe
PWS:Win32/QQpass!pz severe
Ransom:MSIL/Gorf severe
Ransom:PowerShell/Roduk severe
Ransom:Win32/Cobra severe
Ransom:Win32/StopCrypt.MOK!MTB severe
Ransom:Win32/StopCrypt.NTE!MTB severe
Ransom:Win32/StopCrypt.PAR!MTB severe
Ransom:Win32/WannaRen severe
Ransom:Win64/Magniber.AD!MTB severe
SoftwareBundler:Win32/Bewoebic high
Spyware:PowerShell/Keylogger!pz high
Spyware:Win32/Conducent!pz high
Trojan:AndroidOS/Clicker.B!rfn severe
Trojan:AndroidOS/SAgnt.V!MTB severe
Trojan:AndroidOS/Spynote.L!MTB severe
Trojan:AutoIt/Prcablt.SD!MTB severe
Trojan:BAT/Malgent!MSR severe
Trojan:HTML/Casdet!rfn severe
Trojan:HTML/FakeAlert!MSR severe
Trojan:HTML/Obfuse.S severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:HTML/Phish.HNR!MTB severe
Trojan:HTML/Phish.HNW!MTB severe
Trojan:Java/SAgnt!MTB severe
Trojan:Java/StrRat!MTB severe
Trojan:JS/Redirector.E severe
Trojan:JS/StrelaStealer.GPA!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AEG!MTB severe
Trojan:MSIL/AgentTesla.AMLM severe
Trojan:MSIL/AgentTesla.GIF!MTB severe
Trojan:MSIL/AgentTesla.HKAA!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYF!MTB severe
Trojan:MSIL/AgentTesla.MBYL!MTB severe
Trojan:MSIL/AgentTesla.MBYM!MTB severe
Trojan:MSIL/AgentTesla.PK!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RDBH!MTB severe
Trojan:MSIL/AgentTesla.RDBK severe
Trojan:MSIL/AgentTesla.RDBN!MTB severe
Trojan:MSIL/Androm!pz severe
Trojan:MSIL/Asyncrat!MTB severe
Trojan:MSIL/AsyncRat.RPX!MTB severe
Trojan:MSIL/AveMaria.NEAU!MTB severe
Trojan:MSIL/CryptInject.C!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Crysan.AMMB!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/Fauppod!MTB severe
Trojan:MSIL/Fauppod.HB!MTB severe
Trojan:MSIL/FormBook.AIY!MTB severe
Trojan:MSIL/Formbook.RDAO!MTB severe
Trojan:MSIL/Heracle.KAH!MTB severe
Trojan:MSIL/Heracles.KAM!MTB severe
Trojan:MSIL/Lazy.AL!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/Lazy.RDH!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/LokiBot.RPX!MTB severe
Trojan:MSIL/LokiBot.SPFM!MTB severe
Trojan:MSIL/Nekark.HDAA!MTB severe
Trojan:MSIL/RedLineStealer.EM!MTB severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/Remcos!MTB severe
Trojan:MSIL/Remcos.RPX!MTB severe
Trojan:MSIL/Remcos.RPY!MTB severe
Trojan:MSIL/Remcos.SUJ!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/Rozena.ARE!MTB severe
Trojan:MSIL/Stealer.BL!MTB severe
Trojan:MSIL/Taskun.AMBE!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:MSIL/Taskun.KAM!MTB severe
Trojan:MSIL/Taskun.MBZP!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:O97M/DPlink.A severe
Trojan:O97M/Phish!MSR severe
Trojan:PDF/Phish.PRT!MTB severe
Trojan:PowerShell/PoshKeylogger.A severe
Trojan:Python/Multiverze severe
Trojan:Script/CoinHive severe
Trojan:VBS/AgentTesla.RTCJ severe
Trojan:VBS/DropBin.CS!eml severe
Trojan:VBS/Guloader!MSR severe
Trojan:VBS/Guloader.GYY severe
Trojan:VBS/GuLoader.RP!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SAUY!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Amadey.RDP!MTB severe
Trojan:Win32/Amadey.RPY!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/Autoit!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.FW!MTB severe
Trojan:Win32/Babar.ABR!MTB severe
Trojan:Win32/Blackmoon!MSR severe
Trojan:Win32/BlackMoon!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/cerber severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/CerberCrypt.L!MTB severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CoinMiner.AQ severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CryptInject.DZ!MTB severe
Trojan:Win32/CryptInject.PD!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Dapato.ADA!MTB severe
Trojan:Win32/DiskWriter.AD!MTB severe
Trojan:Win32/Dorifel.EC!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.ASFR!MTB severe
Trojan:Win32/Ekstak.NVAA!MTB severe
Trojan:Win32/Ekstak.NWAA!MTB severe
Trojan:Win32/Ekstak.RN!MTB severe
Trojan:Win32/Ekstak.RP!MTB severe
Trojan:Win32/Emotet.PB severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Farfli.ASDM!MTB severe
Trojan:Win32/Farfli.CS!MTB severe
Trojan:Win32/Farfli.RPT!MTB severe
Trojan:Win32/Fauppod.IP!MTB severe
Trojan:Win32/Fauppod.MA!MTB severe
Trojan:Win32/Formbook!MTB severe
Trojan:Win32/FormBook.BS!MTB severe
Trojan:Win32/Fragtor.KAH!MTB severe
Trojan:Win32/Frojurp.D!lnk severe
Trojan:Win32/Gandcrab severe
Trojan:Win32/Gatak!rfn severe
Trojan:Win32/GenCBL.SIBA!MTB severe
Trojan:Win32/Glupteba.G!MSR severe
Trojan:Win32/Glupteba.RZE!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GULoader!MTB severe
Trojan:Win32/GuLoader.KGFG!MTB severe
Trojan:Win32/GuLoader.KKJF!MTB severe
Trojan:Win32/GuLoader.RVA!MTB severe
Trojan:Win32/GuLoader.RVAS severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Killav.DV severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lotok!pz severe
Trojan:Win32/Lotok.CC!MTB severe
Trojan:Win32/LummaStealer.CBB!MTB severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/LummaStealer.RDA!MTB severe
Trojan:Win32/LummaStealer.SP!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Meterpreter.A severe
Trojan:Win32/Meterpreter.gen!E severe
Trojan:Win32/Meterpreter.gen!R severe
Trojan:Win32/MSILInject.GX!MTB severe
Trojan:Win32/Multiverze!pz severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/Occamy.AMAB!MTB severe
Trojan:Win32/Occamy.CA1 severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Phorpiex.SBR!MSR severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Plugx severe
Trojan:Win32/Raccrypt.GL!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Ramnit.gen!A severe
Trojan:Win32/Reconyc.BD!MTB severe
Trojan:Win32/Recordbreaker!pz severe
Trojan:Win32/Redline.AMMG!MTB severe
Trojan:Win32/Redline.CREU!MTB severe
Trojan:Win32/Redline.DAP!MTB severe
Trojan:Win32/Remcos.VS!MTB severe
Trojan:Win32/RemcosCrypt.ACH!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/RiseProStealer.AG!MTB severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/Rootkit!MSR severe
Trojan:Win32/Runner.RP!MTB severe
Trojan:Win32/Sakurel.B!dha severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/Smokeloader.GXY!MTB severe
Trojan:Win32/Smokeloader.HNF!MTB severe
Trojan:Win32/SmokeLoader.RPY!MTB severe
Trojan:Win32/Smokeloader.SPXH!MTB severe
Trojan:Win32/Smokeloader.ZZ!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/StealC.CCHV!MTB severe
Trojan:Win32/Stealerc.AMMF!MTB severe
Trojan:Win32/Strab.GPG severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Suweezy severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/TimbreStealer.ZH severe
Trojan:Win32/Tnega severe
Trojan:Win32/Tonmye!pz severe
Trojan:Win32/Trafog!rts high
Trojan:Win32/Vidar.AMMF!MTB severe
Trojan:Win32/Vidar.ASGD!MTB severe
Trojan:Win32/VMProtect!MTB severe
Trojan:Win32/Zapchast!MSR severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zenpak.GXZ!MTB severe
Trojan:Win32/Zenpak.KAQ!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.AMS!MTB severe
Trojan:Win64/Cobaltstrike.AG!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/DllInject.CADT!MTB severe
Trojan:Win64/Grandoreiro severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Latrodectus.PB!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/LazyStealer!MSR severe
Trojan:Win64/NSudo!MSR severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/SeStealer.A!MTB severe
Trojan:Win64/XmrigMiner.RP!MTB severe
Trojan:Win64/Zenpack.EA!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanClicker:Win32/Frosparf severe
TrojanClicker:Win32/Yabector.A severe
TrojanDownloader:HTML/PikaBot.PA!MTB severe
TrojanDownloader:Java/OpenStream.AC severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Emotet.CSK!MTB severe
TrojanDownloader:O97M/Powdow.RVCJ!MTB severe
TrojanDownloader:O97M/Qakbot.AST!MTB severe
TrojanDownloader:Win32/Adload severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Chepvil.N severe
TrojanDownloader:Win32/Citeary.A!MTB severe
TrojanDownloader:Win32/Jaik.AJA!MTB severe
TrojanDownloader:Win32/Rhadam severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/VidarStealer!MSR severe
TrojanDownloader:Win64/Rugmi.HNH!MTB severe
TrojanDownloader:Win64/Stealer.WQ!MTB severe
TrojanDropper:O97M/Farheyt severe
TrojanSpy:AndroidOS/SMforw.E severe
VirTool:INF/Autorun.gen severe
VirTool:INF/Autorun.gen!F severe
VirTool:MSIL/CryptInject!pz severe
VirTool:MSIL/Kekeo.NT!MTB severe
VirTool:MSIL/SharpDoor severe
VirTool:MSIL/SilentCryptoMiner severe
VirTool:Win32/Carpace.A severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.HY severe
VirTool:Win32/Sysdupate.gen!D severe
Worm:VBS/Jenxcus severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Conficker!atmn severe
Worm:Win32/Ippedo.F!lnk severe
Worm:Win32/Jenxcus!lnk severe
Worm:Win32/Lightmoon.gen severe
Worm:Win32/Ludbaruma!pz severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mydoom severe
Worm:Win32/Mydoom.CB severe
Worm:Win32/Mydoom.O severe
Worm:Win32/NeksMiner!pz severe
Worm:Win32/Nuqel!pz severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Vercuser.A!lnk severe
Worm:Win32/Vermis.gen!lnk severe