Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.508.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/25/2024 2:53:35 PM

Added threat detections

Name Severity
Behavior:Win32/MalDownload.A severe
Exploit:O97M/CVE-2017-11882.RVCJ severe
HackTool:MacOS/SuspBinary.A high
HackTool:MacOS/SuspBinary.B high
HackTool:MSIL/Agent!MTB high
HackTool:Win32/Meterpret high
HackTool:Win32/PDFCrack!MTB high
Trojan:MSIL/DarkTortilla.LIAA!MTB severe
Trojan:MSIL/LokiBot.CCIE!MTB severe
Trojan:VBS/AgentTesla.RTCE severe
Trojan:Win32/ClipBanker.GZX!MTB severe
Trojan:Win32/DllHijacking!MSR severe
Trojan:Win32/Farfli.T!MTB severe
Trojan:Win32/WinLNK.VAAN!MTB severe
Trojan:Win64/ShellcodeRunner.RP!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:Linux/Multiverze high
Adware:MacOS/Multiverze high
Adware:Win32/Multiverze high
Adware:Win32/Stapcore high
Backdoor:ASP/Dirtelti.HA severe
Backdoor:MSIL/Quasar!atmn severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Mokes!MTB severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Rcontrole severe
BrowserModifier:Win32/Diplugem!pz high
BrowserModifier:Win32/Istuni high
Exploit:HTML/IFrame_Exploit.G severe
Exploit:HTML/IframeRef.gen severe
Exploit:MacOS/JailBreak.AB!MTB severe
Exploit:O97M/CVE-2017-0199.VAAJ!MTB severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2017-11882.SMK!MTB severe
Exploit:Win32/CVE-2015-1641 severe
HackTool:Python/Impacket!MTB high
HackTool:Python/Impacket.N high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/Convagent high
HackTool:Win32/crack high
HackTool:Win32/Crack!MSR high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Kmsactivator high
HackTool:Win32/KMSAuto high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/Meterpreter!pz high
HackTool:Win32/PowerSploit.A high
HackTool:Win32/Silentall!MTB high
HackTool:Win64/Mimikatz.A high
Misleading:Win32/Lodi high
Program:AndroidOS/Multiverze high
Program:MacOS/Multiverze high
Program:Win32/Multiverze high
PWS:Win32/Bzub severe
PWS:Win32/Lumma!MSR severe
PWS:Win32/Sacanph.A severe
Ransom:HTML/MalScript severe
Ransom:Win32/Jaffrans severe
Ransom:Win32/StopCrypt.RP!MTB severe
Ransom:Win32/StopCrypt.SL!MTB severe
Rogue:Win32/Winwebsec severe
Spyware:Win32/CnsMin high
Spyware:Win32/Multiverze high
Tool:MacOS/Multiverze moderate
Trojan:AndroidOS/Multiverze severe
Trojan:BAT/CoinMiner.SI severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish.AC!MTB severe
Trojan:HTML/Phish.GB!MSR severe
Trojan:Linux/HidWasp severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.ALFN severe
Trojan:MSIL/AgentTesla.AT!MTB severe
Trojan:MSIL/AgentTesla.KIUC!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.RDBB!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RVGB!MTB severe
Trojan:MSIL/AgentTesla.VN!MTB severe
Trojan:MSIL/Androm.AMMH!MTB severe
Trojan:MSIL/AsyncRAT.R!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Dracula.RPX!MTB severe
Trojan:MSIL/FormBook.ARAQ!MTB severe
Trojan:MSIL/FormBook.CD!MTB severe
Trojan:MSIL/FormBook.KXXT!MTB severe
Trojan:MSIL/Heracles.HNB!MTB severe
Trojan:MSIL/LokiBot.CCID!MTB severe
Trojan:MSIL/LokiBot.RDP!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/Malgent severe
Trojan:MSIL/PureLogStealer.LFAA!MTB severe
Trojan:MSIL/Redcap.ARP!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/SpyNoon.SPFV!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PowerShell/CoBeacon.YY!MTB severe
Trojan:PowerShell/Tavdig!dha severe
Trojan:VBS/AgentTesla.RTCD severe
Trojan:VBS/AgentTesla.RTCE severe
Trojan:VBS/Guloader!MSR severe
Trojan:VBS/GuLoader.PRKD!MTB severe
Trojan:VBS/Remcos.STY!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.PI!MTB severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.RPY!MTB severe
Trojan:Win32/Autoit!MTB severe
Trojan:Win32/Azorult.FW!MTB severe
Trojan:Win32/Bancteian severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Chapak.SPDB!MTB severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Dapato!pz severe
Trojan:Win32/Derusbi!rfn severe
Trojan:Win32/Dorkbot severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Ekstak.AH!MTB severe
Trojan:Win32/Ekstak.ASFV!MTB severe
Trojan:Win32/Ekstak.ASFZ!MTB severe
Trojan:Win32/Ekstak.IVAA!MTB severe
Trojan:Win32/Emotet!ml severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/FakeUpdates severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Fauppod.J severe
Trojan:Win32/Grandoreiro!pz severe
Trojan:Win32/GuLoader.BBS!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/InjectPyinc.SA severe
Trojan:Win32/Invader!MSR severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.ASGE!MTB severe
Trojan:Win32/MalAgent!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Meterpreter.N severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.RDB!MTB severe
Trojan:Win32/Nekark!MTB severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Occamy.C2A severe
Trojan:Win32/Occamy.C84 severe
Trojan:Win32/OffLoader.GPD!MTB severe
Trojan:Win32/Phonzy.C!ml severe
Trojan:Win32/PrivateLoader!MTB severe
Trojan:Win32/Qukart severe
Trojan:Win32/Raccoon!pz severe
Trojan:Win32/Redline.AMMH!MTB severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.KAA severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.RHA!MTB severe
Trojan:Win32/ServUDaemon severe
Trojan:Win32/Smokeloader.PADR!MTB severe
Trojan:Win32/Spambot severe
Trojan:Win32/StealC.NIN!MTB severe
Trojan:Win32/StealC.SPF!MTB severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/StealC.SZ!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tenga!pz severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Vidar.ZCP!MTB severe
Trojan:Win32/VMProtect severe
Trojan:Win32/Waski.A!MTB severe
Trojan:Win32/WinLNK.NDI!MTB severe
Trojan:Win32/Ymacco.AA1F severe
Trojan:Win32/Ymacco.AACA severe
Trojan:Win32/Zexa.WE!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy!MTB severe
Trojan:Win64/Bulz.SPVV!MTB severe
Trojan:Win64/CobaltStrike!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/Grandoreiro.psyP!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Midie!MTB severe
Trojan:Win64/Rhadamanthys!MSR severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Zusy.AMBC!MTB severe
TrojanClicker:Win32/Doplik severe
TrojanDownloader:BAT/Avatpow.D!bit severe
TrojanDownloader:Linux/SAgnt!MTB severe
TrojanDownloader:MSIL/Small!MTB severe
TrojanDownloader:O97M/Donoff.H severe
TrojanDownloader:O97M/Emotet.RKC!MTB severe
TrojanDownloader:O97M/Exsto.YA!MTB severe
TrojanDownloader:O97M/Gatows.A severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Cekar severe
TrojanDownloader:Win32/Putabmow.B severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win32/Troxen!rts severe
TrojanDownloader:Win64/Khalesi.A!MTB severe
TrojanDownloader:Win64/ShellcodeLoader!MTB severe
TrojanDropper:O97M/Adnel severe
TrojanDropper:Win32/Dinwod!pz severe
TrojanDropper:Win32/Floxif!pz severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:MSIL/AgentTesla!MTB severe
TrojanSpy:Win32/Stealer!MSR severe
VirTool:MSIL/Injector.IX severe
VirTool:Win32/Golly.B severe
VirTool:Win32/Meterpreter.B severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Obfuscator.XX severe
VirTool:Win32/VBInject severe
Worm:JS/Bondat.A!lnk severe
Worm:VBS/Jenxcus severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Kolabc!pz severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Stormser severe
Worm:Win32/Vermis.gen!lnk severe
Worm:Win32/Vobfus.C severe