Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.510.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/25/2024 5:43:52 PM

Added threat detections

Name Severity
Trojan:AndroidOS/DropperAgent.O severe
Trojan:AndroidOS/Rewardsteal.J severe
Trojan:AndroidOS/SmsAgent.Q severe
Trojan:HTML/Phish.NDP!MTB severe
Trojan:MacOS/SuspRansomBinary.AB severe
Trojan:MSIL/CoinMiner.RM!MTB severe
Trojan:MSIL/Heracles.LJAA!MTB severe
Trojan:VBS/Obfuse.VBSN!MTB severe
Trojan:Win32/AgentTesla.SUI!MTB severe
Trojan:Win32/Bebodedu!MTB severe
Trojan:Win32/DorkBot.RPY!MTB severe
Trojan:Win32/Neroblamy.RPX!MTB severe
Trojan:Win32/TeamBot!MTB severe
Trojan:Win32/Vidar.ZAJ!MTB severe
Trojan:Win32/WinLNK.NDN severe
Trojan:Win64/CoinMiner.RM!MTB severe
TrojanDownloader:JS/Nemucod.PAV!MTB severe

Updated threat detections

Name Severity
Adware:MacOS/Multiverze high
Backdoor:MSIL/Nanocore!MTB severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win64/CobaltStrike.NP!dha severe
DDoS:Win32/Nitol severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-0199.VAAJ!MTB severe
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Patcher high
HackTool:Win32/PowerSploit!MSR high
HackTool:Win32/RemoteAdmin high
Program:AndroidOS/Multiverze high
Ransom:MSIL/Blocker.SPFV!MTB severe
Ransom:Win32/STOP.RP!MTB severe
Ransom:Win32/StopCrypt.MYK!MTB severe
Trojan:AndroidOS/Bithief!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/SmsThief.AZ severe
Trojan:BAT/Runner.B severe
Trojan:Linux/CoinMiner.K severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/SuspRansomwareBinary.A severe
Trojan:MSIL/AgentTesla severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.RDBB!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AsyncRAT.KAB!MTB severe
Trojan:MSIL/BadJoke!MSR severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/Eskimo severe
Trojan:MSIL/Heracles.AHR!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/Marsilia.AMMC!MTB severe
Trojan:MSIL/RiseProStealer.BQAA!MTB severe
Trojan:MSIL/Taskun.AMMG!MTB severe
Trojan:VBS/AgentTesla.RTCD severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/AgentTesla.SKAV severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Barys.GMA!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceevee severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Ekstak.ASFY!MTB severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Gepys!pz severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Multiverze severe
Trojan:Win32/OffLoader.GDAA!MTB severe
Trojan:Win32/OffLoader.GPD!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/PrivateLoader.RF!MTB severe
Trojan:Win32/RedLine.RDES!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.KAA severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPG!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Urelas!pz severe
Trojan:Win32/WinLNK severe
Trojan:Win32/Zbot.RD!MTB severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Grandoreiro!pz severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
TrojanDownloader:O97M/Adnel.S severe
TrojanDownloader:O97M/Powloadsh severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:VBS/Donvibs.G severe
TrojanDownloader:VBS/Locky!rfn severe
TrojanDownloader:Win32/Farfli.F!bit severe
TrojanDownloader:Win32/Nosibubble severe
TrojanDownloader:Win32/Pedrp.A severe
TrojanDownloader:Win32/PurpleFox.A!MTB severe
TrojanDownloader:Win64/ShellcodeLoader!MTB severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/CoinMiner severe
VirTool:MSIL/Cajan.A!MTB severe
VirTool:PowerShell/PsObfus.A severe
VirTool:Win32/VBInject.ACV!bit severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Macoute.A severe