Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.522.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/26/2024 8:29:11 AM

Added threat detections

Name Severity
Ransom:Win32/Stopcrypt.YAI severe
Trojan:MSIL/ClipBanker.GZX!MTB severe
Trojan:MSIL/LokiBot.CCID severe
Trojan:Win32/FormBook.RVAI severe
Trojan:Win32/Zenpak.RL severe
Worm:Win32/Mydoom.CB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Adlo.A!MTB high
Adware:Win32/Stapcore high
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:PHP/C99shell.AH severe
Backdoor:PHP/Dirtelti.HA severe
Backdoor:PHP/Webshell.G!MSR severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Berbew.GZ!MTB severe
Backdoor:Win32/Farfli.BF!MTB severe
Backdoor:Win32/Malgent!MSR severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Remcos.GA!MTB severe
Dialer:Win32/Topex!pz severe
Exploit:O97M/CVE-2017-0199.RVFO severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882!KZH severe
HackTool:BAT/AutoKms high
HackTool:MSIL/AutoKms high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/MicroKMS high
HackTool:Win32/RemoteAdmin high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/Mimikatz.A high
PWS:Win32/Stimilina.E!rfn severe
PWS:Win32/VB.CU severe
Ransom:MSIL/Gorf!pz severe
Ransom:MSIL/Revilcrypt severe
Ransom:Win32/Phobos.AK!ibt severe
Ransom:Win32/Snake.GO!MTB severe
Ransom:Win32/StopCrypt.CCIA!MTB severe
Trojan:MSIL/AgentTesla severe
Trojan:MSIL/AgentTesla.ADA!MTB severe
Trojan:MSIL/Agenttesla.ARAK!MTB severe
Trojan:MSIL/AgentTesla.CCGP!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.RDBB!MTB severe
Trojan:MSIL/AgentTesla.SIO!MTB severe
Trojan:MSIL/Bladabindi.PSSQ!MTB severe
Trojan:MSIL/Coinminer.UF!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Formbook.ND severe
Trojan:MSIL/Heracles.SPZO!MTB severe
Trojan:MSIL/Lazy.AMBE!MTB severe
Trojan:MSIL/RedLineStealer.KAI!MTB severe
Trojan:MSIL/RedlineStealer.RPX!MTB severe
Trojan:MSIL/Spynoon.DVAA!MTB severe
Trojan:MSIL/Stealer.AAAF!MTB severe
Trojan:MSIL/Vidar.KAD!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:Script/Malgent severe
Trojan:VBS/DropBin.CS severe
Trojan:VBS/GuLoader.RTAS!MTB severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Malgent!MSR severe
Trojan:Win32/Acll severe
Trojan:Win32/Aenjaris.AL!bit severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Azorult.EH!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Farfli.MB!MTB severe
Trojan:Win32/Fragtor.A!MTB severe
Trojan:Win32/GameHack.AB!MTB severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/GoRat severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lunam severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/OffLoader.GPD!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Raccoon.AMD!MTB severe
Trojan:Win32/RedLine.RDEQ!MTB severe
Trojan:Win32/Remcos!pz severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.CCHF!MTB severe
Trojan:Win32/RisePro.KAA!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.RHD!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.Y!MTB severe
Trojan:Win32/Smokeloader.GMZ!MTB severe
Trojan:Win32/Smokeloader.GZD!MTB severe
Trojan:Win32/Smokeloader.GZF!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Spambot.RPY!MTB severe
Trojan:Win32/SpyShiz.RE!MTB severe
Trojan:Win32/StealC!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tepfer.SPDB!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/TrickBot.DQ!MTB severe
Trojan:Win32/Zapchast severe
Trojan:Win32/Zbot.DAL!MTB severe
Trojan:Win32/Zexa.WE!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.XD severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/Grandoreiro!pz severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Reconyc severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Talalpek.A severe
TrojanDownloader:Win32/Upatre.AA severe
TrojanDownloader:Win64/SeStealer.A!MTB severe
VirTool:MSIL/Obispo.A severe
VirTool:MSIL/ResInject!MTB severe
VirTool:PowerShell/PsObfus.A severe
VirTool:Win32/Obfuscator.ABD severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bruhorn!pz severe
Worm:Win32/Macoute.A severe