Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.343.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/24/2024 7:17:56 PM

Added threat detections

Name Severity
Exploit:O97M/CVE-2017-0199.CXT!MTB severe
Ransom:VBS/ShrinkLoader.RP!MTB severe
Trojan:HTML/OLookPhish.K!MTB severe
Trojan:HTML/OLookPhish.L!MTB severe
Trojan:HTML/OLookPhish.M!MTB severe
Trojan:MSIL/AgentTesla.RDBO!MTB severe
Trojan:PowerShell/Jupyter.ARA!MTB severe
Trojan:Win32/GuLoader.KFDG!MTB severe
Trojan:Win32/Latrodectus.GA!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:Win32/ConvertAd high
Backdoor:ASP/ShellAttckPP.A severe
Backdoor:PHP/Remoteshell.C severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/TeviRat.HNA!MTB severe
Behavior:MacOS/ArchiveViaUtility.A severe
Behavior:MacOS/IngresToolTransfer_Curl.A severe
Behavior:MacOS/SensitiveFileExfil.A severe
Behavior:Win32/SusEdrPreLoad.A severe
Behavior:Win32/SusHardWareBreakPoint.B severe
Behavior:Win32/SusHardWareBreakPoint.K severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
Exploit:Perl/Shell.B severe
HackTool:Python/Impacket.AAF high
HackTool:Win32/Activator high
HackTool:Win32/AutoKMS high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen high
HackTool:Win32/Malgent!MSR high
Program:Win32/Multiverze high
PWS:MSIL/Mintluks.B severe
PWS:Win32/Lmir!pz severe
PWS:Win32/Multiverze severe
Tool:AndroidOS/Multiverze moderate
Trojan:AndroidOS/Rootnik!MTB severe
Trojan:BAT/Pwshrunner!MSR severe
Trojan:HTML/OLookPhish.H!MTB severe
Trojan:JS/Iframe!MTB severe
Trojan:JS/Obfuse!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYM!MTB severe
Trojan:MSIL/Androm.SPFM!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/FormBook.AFO!MTB severe
Trojan:MSIL/Formbook.RDAA!MTB severe
Trojan:MSIL/Lazy.RDH!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/njRAT.NI!MTB severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/RelineStealer.FO!MTB severe
Trojan:MSIL/Stealer.SSXP!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:O97M/Madeba.A!rfn severe
Trojan:VBS/GuLoader.RP!MTB severe
Trojan:Win32/AgentTesla.PRFT!MTB severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SAUY!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/CryptInject.DZ!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Ekstak.RT!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Fauppod.IP!MTB severe
Trojan:Win32/Fauppod.SPZX!MTB severe
Trojan:Win32/Fragtor.RU!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GuLoader.RVA!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mekotio severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/NSISInject.ET!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Qukart severe
Trojan:Win32/Raccoon severe
Trojan:Win32/RaccoonStealer.SS!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Smokeloader.HNG!MTB severe
Trojan:Win32/SmokeLoader.ZIT!MTB severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/tenga severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Trickbot severe
Trojan:Win32/Vilsel.A!MTB severe
Trojan:Win32/WinLNK.SKM!MTB severe
Trojan:Win32/Zusy.GXZ!MTB severe
Trojan:Win32/Zusy.NDAA!MTB severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.NA!MTB severe
Trojan:Win64/CoinMiner.RM!MTB severe
Trojan:Win64/CrealStealer.AMJ!MTB severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Zusy.AJJ!MTB severe
Trojan:WinNT/Sality!atmn severe
TrojanDownloader:JS/FakejQuery.A!bit severe
TrojanDownloader:O97M/Emotet.ARJ!MTB severe
TrojanDownloader:O97M/Powdow.RVCJ!MTB severe
TrojanDownloader:Win32/Loan.BG!MTB severe
TrojanDownloader:Win32/Multiverze severe
TrojanDownloader:Win64/Rugmi.HNH!MTB severe
TrojanDropper:HTML/Obfuse.AAA severe
TrojanDropper:O97M/Farheyt severe
TrojanDropper:Win32/Lamechi.gen!B severe
VirTool:Win32/CeeInject.WI!bit severe
VirTool:Win32/Meterpreter!pz severe
VirTool:Win32/Obfuscator.RP severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Fanys.A severe
Worm:Win32/Vobfus.gen!N severe