Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.207.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/17/2024 7:37:42 PM

Added threat detections

Name Severity
Adware:AndroidOS/Invad!MTB high
Backdoor:ASP/Dirtelti.J severe
Backdoor:Win32/Mokes.GXZ!MTB severe
Behavior:Win32/RansomNote!Gen.A severe
Trojan:HTML/Phish.HNZ!MTB severe
Trojan:MSIL/StealerLoader.AD severe
Trojan:PDF/Phish.SIO!MTB severe
Trojan:Win32/Tepfer.FK!MTB severe
Trojan:Win32/Zusy.SPCT!MTB severe
Trojan:Win64/CryptInject.RRE!MTB severe
Trojan:Win64/DiscordTokenStealer!MTB severe
Worm:Win32/Bagle.AR severe
Worm:Win32/Zafi.B severe

Updated threat detections

Name Severity
Backdoor:ASP/Aspy severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/XWormRAT!pz severe
Backdoor:PHP/WebShell.Reader severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.AA.dll severe
Backdoor:Win32/Farfli.BG!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
DDoS:Win32/Nitol.L severe
DDoS:Win32/Stormser.A severe
Exploit:HTML/IframeRef.DX severe
Exploit:Java/CVE-2012-1723 severe
Exploit:O97M/CVE-2017-0199.RVCA!MTB severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:Win32/CplLnk.A severe
HackTool:BAT/AutoKms!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen high
HackTool:Win64/Cymulion!pz high
Program:AndroidOS/Multiverze high
PWS:Win32/Glacier severe
Ransom:Win32/Basta.SA severe
Ransom:Win32/Cerber severe
Ransom:Win32/Crilock.B severe
Ransom:Win32/Lockbit.HA!MTB severe
Ransom:Win32/Phobos.PM severe
Ransom:Win32/Stopcrypt.YAG!MTB severe
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dowadmin high
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Spynote.C severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.PALD!MTB severe
Trojan:HTML/Phish.SIO!MTB severe
Trojan:HTML/Redirector.HNAE!MTB severe
Trojan:Java/SAgnt!MTB severe
Trojan:JS/Gnaeus.AR!MTB severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:MSIL/AgentTesla.ASFK!MTB severe
Trojan:MSIL/AgentTesla.DFD!MTB severe
Trojan:MSIL/AgentTesla.MAAR!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RCK severe
Trojan:MSIL/AgentTesla.RCK!MTB severe
Trojan:MSIL/AsyncRAT.AMBA!MTB severe
Trojan:MSIL/Bulz.SG!MTB severe
Trojan:MSIL/CryptInject.SPMP!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Formbook!MTB severe
Trojan:MSIL/Formbook.AMAA!MTB severe
Trojan:MSIL/Formbook.RDAN!MTB severe
Trojan:MSIL/Formbook.RDV!MTB severe
Trojan:MSIL/Heracles.AMCC!MTB severe
Trojan:MSIL/Lacymute.A severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/Marsilia.AMMC!MTB severe
Trojan:MSIL/QuasarRAT.L!MTB severe
Trojan:MSIL/Seraph.AAJK!MTB severe
Trojan:MSIL/Strab.ISAA!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/XWormRAT.V!MTB severe
Trojan:MSIL/ZgRat.RPX!MTB severe
Trojan:MSIL/zgRAT.S!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:PowerShell/Leivion severe
Trojan:Python/SAgnt!MTB severe
Trojan:VBS/AgentTesla.RTBX!MTB severe
Trojan:VBS/DropBin.CS!eml severe
Trojan:VBS/GuLoader.RTBL!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.PRF severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Blihan!pz severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/ClipBanker.RPP!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/Danabot.GXQ!MTB severe
Trojan:Win32/Daws.PA!MTB severe
Trojan:Win32/DiskWriter.MWAA!MTB severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/Dorifel severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Dridex.RE!MTB severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Fakefolder.B severe
Trojan:Win32/Farfi.GPA!MTB severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Fauppod.B!MTB severe
Trojan:Win32/Flyagent severe
Trojan:Win32/FormBook.AFK!MTB severe
Trojan:Win32/Gamaredon severe
Trojan:Win32/Gamarue severe
Trojan:Win32/Glupteba.AAX!MTB severe
Trojan:Win32/Glupteba.AMMF!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/GuLoader.RID!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/InstallCore severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lokibot.ANRB!MTB severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mapstosteal!pz severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/ModiLoader.NB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Nitol!pz severe
Trojan:Win32/Occamy.C0C severe
Trojan:Win32/Padodor.GPB!MTB severe
Trojan:Win32/Pincav!MTB severe
Trojan:Win32/Pincav!pz severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Qakbot.MP!MTB severe
Trojan:Win32/QQProtect.A!ibt severe
Trojan:Win32/Qukart severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Qukart.GAF!MTB severe
Trojan:Win32/Redcap.NR!MTB severe
Trojan:Win32/Redline.ASCD!MTB severe
Trojan:Win32/Redline.GMI!MTB severe
Trojan:Win32/Redline.GNZ!MTB severe
Trojan:Win32/RedLine.RDDH!MTB severe
Trojan:Win32/RedLine.RDEV!MTB severe
Trojan:Win32/Remcos.ARE!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Skeeyah severe
Trojan:Win32/Skeeyah.A!MTB severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GMH!MTB severe
Trojan:Win32/Smokeloader.HNE!MTB severe
Trojan:Win32/Smokeloader.HNG!MTB severe
Trojan:Win32/SmokeLoader.RDX!MTB severe
Trojan:Win32/Staser severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Vidar.SPDB!MTB severe
Trojan:Win32/Vidar.SV!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/WinLNK.SCQ!MTB severe
Trojan:Win32/ZenpaK severe
Trojan:Win32/Zenpak.AQ!MTB severe
Trojan:Win32/Zenpak.GNQ!MTB severe
Trojan:Win32/Zenpak.GXZ!MTB severe
Trojan:Win32/Zexa.WE!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.GMC!MTB severe
Trojan:Win32/Zusy.GME!MTB severe
Trojan:Win32/Zusy.RC!MTB severe
Trojan:Win64/CobaltStrike.LJ!MTB severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.RM!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Dacic.ADZ!MTB severe
Trojan:Win64/DarkTortilla.MM!MTB severe
Trojan:Win64/Grandoreiro severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod.AAF severe
TrojanDownloader:JS/Nemucod.AAQ severe
TrojanDownloader:JS/Nemucod.AAS severe
TrojanDownloader:JS/Nemucod.QM severe
TrojanDownloader:O97M/Obfuse.PDK severe
TrojanDownloader:VBS/Donoff severe
TrojanDownloader:VBS/Donvibs severe
TrojanDownloader:VBS/Donvibs.C severe
TrojanDownloader:VBS/Donvibs.F severe
TrojanDownloader:VBS/Nemucod severe
TrojanDownloader:W97M/Adnel.R severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Farfli.L!bit severe
TrojanDownloader:Win32/Loan.BG!MTB severe
TrojanDownloader:Win32/Stration.gen!G severe
TrojanDownloader:Win32/Tenega.B!MTB severe
TrojanDownloader:Win32/Upatre.AA severe
TrojanDownloader:Win32/Upatre.AE severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:Win32/Dapato.BH!MTB severe
TrojanDropper:Win32/Fipeg.B severe
TrojanSpy:MSIL/AgentTesla severe
VirTool:MSIL/SharpSpray!pz severe
VirTool:Win32/Carpace.A severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Gamarue.V severe
Worm:Win32/Lightmoon.H severe
Worm:Win32/Mydoom.L severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Sfone severe
Worm:Win32/Vobfus.gen!X severe