Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.439.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/29/2024 8:16:41 PM

Added threat detections

Name Severity
Behavior:MacOS/SuspPlistModification.V severe
Behavior:MacOS/SuspPlistModification.VA severe
Behavior:Win32/Ransomware!ShadowCopy.O severe
Trojan:PDF/Bumblebee.LKL!MTB severe
Trojan:PDF/Phish.NIZ!MTB severe
Trojan:PDF/Phish.RRQ!MTB severe
Trojan:Win32/Ekstak.ASGF!MTB severe
Trojan:Win32/WinLNK.NHF!MTB severe
Trojan:Win64/Encoder!MTB severe
Trojan:Win64/Seheq!MTB severe
Trojan:Win64/ZLoader.F severe

Updated threat detections

Name Severity
Adware:Win32/Kavconn high
Backdoor:Linux/Mirai!MTB severe
Backdoor:PHP/ShellAttckPP.A severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Convagent severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win64/MeterpreterReverseShell.A severe
Behavior:Win32/RansomNote!Gen.A severe
Behavior:Win32/SuspDownload.A severe
Behavior:Win32/VssuirunAbuse.A severe
BrowserModifier:JS/Spigot high
BrowserModifier:MSIL/MediaArena high
Exploit:Python/MS17010.G!MSR severe
Exploit:Win32/CplLnk.A severe
Exploit:Win32/RpcDcom.gen severe
HackTool:AndroidOS/Multiverze high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MSR high
HackTool:Win32/CheatEngine high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/ExtremeInjector high
HackTool:Win32/GendowsBatch high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Keygen.DM!MTB high
Misleading:Linux/FRP.B!MTB high
Program:Win32/Ymacco.AA24 high
PWS:Win32/Multiverze severe
Ransom:MSIL/Gorf severe
Ransom:Win32/Makop!MTB severe
Ransom:Win32/Phobos.AK!ibt severe
Ransom:Win32/Wadhrama.C!hoa severe
Ransom:Win64/Pydomer.A severe
Trojan:AndroidOS/FakeApp!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/TimeThief.A!MTB severe
Trojan:BAT/Runner.B severe
Trojan:BAT/Starive.AV!lnk severe
Trojan:HTML/ODrivePhish.A!MTB severe
Trojan:HTML/Phish!MSR severe
Trojan:JS/Obfuse!MSR severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RCK!MTB severe
Trojan:MSIL/LokiBot.RDR!MTB severe
Trojan:MSIL/LummaStealer.KAG!MTB severe
Trojan:MSIL/RedLineStealer.KAK!MTB severe
Trojan:MSIL/Vahodon.B severe
Trojan:PDF/Phish!MTB severe
Trojan:PDF/Tnega!MSR severe
Trojan:PowerShell/ReverseShell.SA severe
Trojan:VBS/DropBin.CS!eml severe
Trojan:VBS/GuLoader.RSTD severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/AgentTesla.PRF severe
Trojan:Win32/Amadey!MTB severe
Trojan:Win32/Astaroth!pz severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/Azorult.N!MTB severe
Trojan:Win32/Azorult.XT!MTB severe
Trojan:Win32/Bsymem.VS!MSR severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/CoinMiner.ASC!MTB severe
Trojan:Win32/Comame severe
Trojan:Win32/Convagent!MTB severe
Trojan:Win32/Doina.IH!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dorv.B!rfn severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.ASGF!MTB severe
Trojan:Win32/Farfli.RPX!MTB severe
Trojan:Win32/Fauppod.IP!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GULoader!MTB severe
Trojan:Win32/Guloader.RPZ!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Injector!MSR severe
Trojan:Win32/Injector.RAQ!MTB severe
Trojan:Win32/Keygen!pz severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Kryptik!MSR severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Meterpreter.gen!F severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.AF!MTB severe
Trojan:Win32/Neoreblamy.EC!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Occamy.C81 severe
Trojan:Win32/OffLoader severe
Trojan:Win32/Orsam!rfn severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Redcap.NR!MTB severe
Trojan:Win32/RedLine.RDEU!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Rugmi!MTB severe
Trojan:Win32/SafeModeRebootAbuse severe
Trojan:Win32/Skeeyah!pz severe
Trojan:Win32/Smokeloader.GXZ!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Smokeloader.YZ!MTB severe
Trojan:Win32/Sonokurl.A severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/TurtleLoader.CS!dha severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zenpak.KAQ!MTB severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zusy!MTB severe
Trojan:Win64/Cobaltstrike.PAB!MTB severe
Trojan:Win64/Convagent!pz severe
Trojan:Win64/CrealStealer.AMJ!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Disdroth.LK!MTB severe
Trojan:Win64/DriverInjector!MTB severe
Trojan:Win64/Grandoreiro!pz severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/IcedId!MSR severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/StrelaStealer!MTB severe
Trojan:Win64/Tnega!MSR severe
TrojanClicker:Win32/Doplik severe
TrojanDownloader:Win32/Adload!MSR severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Emotet!ml severe
TrojanDownloader:Win32/Mudyupdate severe
TrojanDownloader:Win32/Upatre.AK severe
TrojanDropper:Win32/Muldrop!pz severe
VirTool:MSIL/SharpHound.A severe
VirTool:Win32/AutoRun severe
VirTool:Win32/CobaltStrike.A severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok!pz severe
Worm:Win32/Cambot.A severe
Worm:Win32/Goldrv.A severe
Worm:Win32/Ludbaruma.A severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Vobfus.AC severe
Worm:Win32/Vobfus.gen!Y severe