Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.411.111.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/13/2024 2:12:27 AM

Added threat detections

Name Severity
Backdoor:Linux/Mirai.AS severe
Trojan:MSIL/AgentTesla.DEFF severe
TrojanSpy:AndroidOS/SAgent.BS severe

Updated threat detections

Name Severity
Adware:Win32/Stapcore high
Adware:Win32/Vrbrothers high
Backdoor:Linux/Mirai.EF!MTB severe
Backdoor:MSIL/AsyncRAT.X!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Berbew.DX severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Htbot.B severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Venik.N severe
Behavior:MacOS/NetworkConfDiscovery.B severe
Behavior:MacOS/NetworkConfDiscovery.B!systemsetup severe
Behavior:MacOS/NetworkConfDiscovery.C severe
Behavior:MacOS/NetworkConfDiscovery.C!wdutil severe
Behavior:MacOS/NetworkConfDiscovery.D!networksetup severe
Behavior:MacOS/NetworkConfDiscovery.E!ipconfig severe
Behavior:MacOS/NetworkConfDiscovery.F!system_profiler severe
Behavior:MacOS/NetworkConfDiscovery.I severe
Behavior:MacOS/NetworkConnDiscovery.A severe
Behavior:MacOS/NetworkConnDiscovery.B severe
Behavior:MacOS/NetworkConnDiscovery.B!nettop severe
Behavior:MacOS/SystemUserDiscovery.A severe
Behavior:MacOS/SystemUserDiscovery.B!ls severe
Behavior:MacOS/SystemUserDiscoveryBlock.B severe
BrowserModifier:MSIL/MediaArena high
DDoS:Win32/Nitol.L severe
Exploit:HTML/IframeRef.DX severe
Exploit:JS/Onload.E severe
HackTool:Win32/Agent!MTB high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Mimikatz.H high
Program:AndroidOS/Multiverze high
PWS:AndroidOS/Multiverze severe
Ransom:Win32/BlackCat.MMM!MTB severe
Ransom:Win32/Cerber severe
Ransom:Win32/StopCrypt.CSK!MTB severe
Ransom:Win32/StopCrypt.NAN!MTB severe
Ransom:Win32/StopCrypt.OTG!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Smsthief.F!MTB severe
Trojan:AndroidOS/SpyAgent.BJ severe
Trojan:HTML/Phish!MSR severe
Trojan:JS/FakeBardExt.B severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:Linux/BootNootShell.B!MTB severe
Trojan:MSIL/AgentTesla.AMBA severe
Trojan:MSIL/AgentTesla.KABR severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBZJ!MTB severe
Trojan:MSIL/Amadey severe
Trojan:MSIL/AsyncRat.MA!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/DCRat.MA!MTB severe
Trojan:MSIL/FormBook.AFB!MTB severe
Trojan:MSIL/Heracles.MBZC!MTB severe
Trojan:MSIL/Heracles.MBZO!MTB severe
Trojan:MSIL/Lazy.AMAA!MTB severe
Trojan:MSIL/LummaC!MTB severe
Trojan:MSIL/RedLine.MD!MTB severe
Trojan:MSIL/RedLine.ME!MTB severe
Trojan:MSIL/Remcos.AKR!MTB severe
Trojan:MSIL/Remcos.RDN!MTB severe
Trojan:MSIL/Rozena.HNS!MTB severe
Trojan:MSIL/SnakeKeylogger.RPY!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Strictor.KAA!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AutoitShellInj.A!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/Barbar.EA!MTB severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/BlackMon!MSR severe
Trojan:Win32/Blackmoon.RPQ!MTB severe
Trojan:Win32/Blackmoon.RPY!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Convagent.SPDD!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/DiskWriter.MKV!MTB severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/DllInject!MTB severe
Trojan:Win32/Dorifel.EC!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Ekstak.ASFX!MTB severe
Trojan:Win32/Ekstak.RL!MTB severe
Trojan:Win32/Emotet.GGG!MTB severe
Trojan:Win32/EyeStye!pz severe
Trojan:Win32/EyeStye.T severe
Trojan:Win32/FormBook.AFK!MTB severe
Trojan:Win32/Glupteba.AMBG!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Grandoreiro.psyO!MTB severe
Trojan:Win32/Guildma.psyI!MTB severe
Trojan:Win32/GuLoader.KOID severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer severe
Trojan:Win32/LummaStealer.CCHX!MTB severe
Trojan:Win32/LummaStealer.CCIF!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Mapstosteal!pz severe
Trojan:Win32/ModiLoader.NB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NetWire.BD!MTB severe
Trojan:Win32/Occamy.CC9 severe
Trojan:Win32/Pikabot.DJ!MTB severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Qakbot.PAB!MTB severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Raccoon.RD!MTB severe
Trojan:Win32/redLine severe
Trojan:Win32/Redline.GPAF!MTB severe
Trojan:Win32/Redline.GXZ!MTB severe
Trojan:Win32/Redline.LDR!MTB severe
Trojan:Win32/Redline.MD!MTB severe
Trojan:Win32/Redline.MM!MTB severe
Trojan:Win32/Redline.SHL!MTB severe
Trojan:Win32/Remcos.EM!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RisePro.CCDY!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer severe
Trojan:Win32/RiseProStealer.AX!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Sfuzuan.A!bit severe
Trojan:Win32/SmokeLoader.CCCC!MTB severe
Trojan:Win32/SmokeLoader.FRS!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.GAB!MTB severe
Trojan:Win32/Smokeloader.GMP!MTB severe
Trojan:Win32/Smokeloader.GXZ!MTB severe
Trojan:Win32/SmokeLoader.RDX!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/TrickGate.A!MTB severe
Trojan:Win32/Upatre severe
Trojan:Win32/VMProtect!MTB severe
Trojan:Win32/Vundo.gen!AW severe
Trojan:Win32/Ymacco.AA4F severe
Trojan:Win32/Ymacco.AAE0 severe
Trojan:Win32/Ymacco.AB4F severe
Trojan:Win32/Ymacco.AB92 severe
Trojan:Win32/Zbot.ADT!MTB severe
Trojan:Win32/Zbot.SIBG!MTB severe
Trojan:Win32/ZenpaK severe
Trojan:Win32/Zenpak.BW!MTB severe
Trojan:Win32/Zenpak.GPX!MTB severe
Trojan:Win32/Zenpak.RDO!MTB severe
Trojan:Win32/Zexa.WE!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Znyonm!MTB severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CrealStealer.AMJ!MTB severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/DriverInjector!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/SilentCryptoMiner severe
Trojan:Win64/Spyloader.GPN!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Gratem.A severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win32/Upatre.AA severe
TrojanDownloader:Win32/Upatre.H severe
TrojanDropper:MSIL/Dorifel.AB!MTB severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
TrojanSpy:Win32/Lydra.gen!B severe
TrojanSpy:Win32/PKeylog.AA severe
VirTool:MSIL/Cajan.A!MTB severe
VirTool:MSIL/CryptInject.AB!MTB severe
VirTool:Win32/Injeber!pz severe
VirTool:Win32/Obfuscator.TA severe
VirTool:Win32/Pucrpt.B!MTB severe
VirTool:Win32/VBInject severe
Worm:MSIL/Necast.F severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Gamarue.Z severe
Worm:Win32/Nevereg.A severe
Worm:Win32/Sfone severe
Worm:Win32/Vobfus.AC severe
Worm:Win32/Wenper.B severe