Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.334.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/24/2024 9:01:22 AM

Added threat detections

Name Severity
Trojan:HTML/Phish.VDAB!MTB severe
Trojan:HTML/ScrInject.RH!MTB severe
Trojan:JS/Redir.RM!MTB severe
Trojan:JS/Redirector.NGP!MTB severe
Trojan:JS/Redirector.NGQ!MTB severe
Trojan:MSIL/CobaltStrike.GD!MTB severe
Trojan:Win32/OffLoader.SPOD!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:Win32/Vrbrothers high
Backdoor:Win32/RaspberryRobin.PA!MTB severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
Exploit:O97M/CVE-2018-0798!KZH severe
HackTool:BAT/AutoKMS!MSR high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Keygen.A high
HackTool:Win32/KMSActivator!pz high
HackTool:Win32/Malgent!MSR high
HackTool:Win64/Meterpreter.A!dll high
PWS:Win32/QQpass!pz severe
PWS:Win32/Simda.gen!F severe
Ransom:Win32/StopCrypt.PAR!MTB severe
Trojan:ALisp/Duxfas.D severe
Trojan:HTML/Obfuse.PRFJ severe
Trojan:HTML/Phish.PRLK!MTB severe
Trojan:MSIL/AgentTesla.CCHS!MTB severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/Lazy.RDH!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/LummaStealer.KAD!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/Stealerc.AMMB!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:PDF/Phish.SYV!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SAUY!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/ArkeiStealer.RPZ!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/BlackMoon severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cryptbot!ic severe
Trojan:Win32/Cryptinject!MTB severe
Trojan:Win32/CryptInject.DZ!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/Ekstak.NWAA!MTB severe
Trojan:Win32/Emotet.PA!MTB severe
Trojan:Win32/FormBook.BN!MTB severe
Trojan:Win32/Fragtor.AMME!MTB severe
Trojan:Win32/Frojurp.D!lnk severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Grandoreiro.psyR!MTB severe
Trojan:Win32/GuLoader.RID!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Korplug!mclg severe
Trojan:Win32/Krypter.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lotok!pz severe
Trojan:Win32/Lotok.CC!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Occamy.C89 severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Raccoon!MTB severe
Trojan:Win32/Reflectiveloaderartif severe
Trojan:Win32/Remcos.EM!MTB severe
Trojan:Win32/Remcos.VT!MTB severe
Trojan:Win32/Rhadamanthys.ESAA!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/SmokeLoader.ASEU!MTB severe
Trojan:Win32/Smokeloader.GXY!MTB severe
Trojan:Win32/SmokeLoader.RPY!MTB severe
Trojan:Win32/Stealerc.GAB!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/ThemidaPacked severe
Trojan:WinNT/Sality severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanClicker:MSIL/Agent.MS!MTB severe
TrojanDownloader:O97M/Emotet.AM!MTB severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Multiverze severe
TrojanDownloader:Win32/Rhadam severe
TrojanDownloader:Win64/Stealer.WQ!MTB severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Fanys.A severe