Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.691.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/5/2024 6:59:40 AM

Added threat detections

Name Severity
MonitoringTool:AndroidOS/Biige.A!MTB severe
Ransom:Win64/Lockbit!MSR severe
Trojan:MSIL/LummaStealer.NL severe
Trojan:Win32/Glupteba.ICAA severe

Updated threat detections

Name Severity
Adware:MSIL/CsdiMonetize!MTB high
Adware:Win32/RelevantKnowledge!MTB high
Backdoor:Java/Dirtelti.A severe
Backdoor:Linux/Gafgyt.DC!MTB severe
Backdoor:Linux/Mirai.DA!MTB severe
Backdoor:Linux/Mirai.HK!MTB severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Bladabindi severe
Backdoor:Win32/Mokes.GXN!MTB severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/PowerSpider.N severe
Backdoor:Win32/Rifdoor.A!bit severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
BrowserModifier:Win32/Adrozek high
BrowserModifier:Win32/BDPlugin high
BrowserModifier:Win32/Qiwmonk high
DDoS:Win32/Nitol!atmnm severe
DDoS:Win32/Nitol.B severe
Exploit:ASP/CVE-2021-27065.C severe
Exploit:JS/Mult.DJ severe
Exploit:JS/SetSlice.B severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:O97M/CVE-2017-11882.DPA!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
HackTool:BAT/AutoKms high
HackTool:MSIL/AutoKms high
HackTool:MSIL/AutoKms!pz high
HackTool:MSIL/CapMouse.A!MTB high
HackTool:MSIL/Knifecoat.E!MTB high
HackTool:VBA/PentestPowerShellEvade.A high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/crack high
HackTool:Win32/Crack!pz high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Patch high
HackTool:Win64/Cymulion!pz high
Program:Win32/Multiverze high
PWS:AndroidOS/Multiverze severe
PWS:MSIL/Mintluks.B severe
PWS:Win32/VB.CU severe
PWS:Win32/Zbot.FD!MTB severe
Ransom:MacOS/FileCoder severe
Ransom:MSIL/Filecoder.EG!MTB severe
Ransom:MSIL/HadesLocker severe
Ransom:Win32/GanWasteCrypt.SN!MTB severe
Ransom:Win32/Locky severe
Ransom:Win32/Maze.GG!MTB severe
Ransom:Win32/StopCrypt.CCIA!MTB severe
Ransom:Win32/StopCrypt.PAO!MTB severe
Ransom:Win32/Stopcrypt.YAH!MTB severe
Spyware:Win32/Stealc high
Trojan:ALisp/Duxfas.C severe
Trojan:AndroidOS/Ermak.A!MTB severe
Trojan:AndroidOS/FakeSMS.A!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Smsthief.P severe
Trojan:HTML/Phish.MTL!MTB severe
Trojan:HTML/Phish.QSM!MTB severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:JS/QakbotLNK.PC!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.DNV!MTB severe
Trojan:MSIL/AgentTesla.EOG!MTB severe
Trojan:MSIL/AgentTesla.KABR severe
Trojan:MSIL/AgentTesla.KHHV!MTB severe
Trojan:MSIL/AgentTesla.KZZE severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/AgentTesla.MBFP!MTB severe
Trojan:MSIL/AgentTesla.PTHA!MTB severe
Trojan:MSIL/AgentTesla.RDBE!MTB severe
Trojan:MSIL/AgentTesla.RDBG!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RVGG!MTB severe
Trojan:MSIL/AgentTesla.SM!MTB severe
Trojan:MSIL/AsyncRat.NEAT!MTB severe
Trojan:MSIL/AtlantidaStealer.RPX!MTB severe
Trojan:MSIL/AveMaria.NECT!MTB severe
Trojan:MSIL/Barys.GPA severe
Trojan:MSIL/Bsymem.AAMO!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/FormBook.AFB!MTB severe
Trojan:MSIL/FormBook.ATU!MTB severe
Trojan:MSIL/Formbook.DS!MTB severe
Trojan:MSIL/FormBook.MBBK!MTB severe
Trojan:MSIL/Formbook.NFN!MTB severe
Trojan:MSIL/Formbook.RDAE!MTB severe
Trojan:MSIL/Kryptik.R!ibt severe
Trojan:MSIL/Lazy.SPPX!MTB severe
Trojan:MSIL/LokiBot.RPX!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/LummaC.MBZU!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/LummaStealer.NM!MTB severe
Trojan:MSIL/MassKeyLoader severe
Trojan:MSIL/PureLogStealer.LFAA!MTB severe
Trojan:MSIL/PureLogStealer.LUAA!MTB severe
Trojan:MSIL/Redline.CBYZ!MTB severe
Trojan:MSIL/RedLineStealer!pz severe
Trojan:MSIL/RedLineStealer.KAK!MTB severe
Trojan:MSIL/RedlineStealer.RPX!MTB severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/Remcos.KAAL severe
Trojan:MSIL/Rozena.HNS!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDAH!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDAV!MTB severe
Trojan:MSIL/SnakeKeylogger.SPZZ!MTB severe
Trojan:MSIL/SpyNoon.KAC!MTB severe
Trojan:MSIL/Stealer.ITAA!MTB severe
Trojan:MSIL/Stealer.SPGC!MTB severe
Trojan:MSIL/Taskun.KAM!MTB severe
Trojan:MSIL/zgRAT.U!MTB severe
Trojan:O97M/EncDoc95 severe
Trojan:VBS/GuLoader.RSTD severe
Trojan:Win32/Acll severe
Trojan:Win32/Aenjaris.AL!bit severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AutoitShellInj.EN!MTB severe
Trojan:Win32/BatTamper.A severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Convagent.RPM!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/DllInject.BJ!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dorv.A!rfn severe
Trojan:Win32/Downloader.RPE!MTB severe
Trojan:Win32/Dridex.EC!MTB severe
Trojan:Win32/Ekstak.GX!MTB severe
Trojan:Win32/Emotet!ml severe
Trojan:Win32/EmotetCrypt.A!MTB severe
Trojan:Win32/Execution!rfn severe
Trojan:Win32/Fabookie.RZ!MTB severe
Trojan:Win32/Fareit.RF!MTB severe
Trojan:Win32/Fareit.VB!MTB severe
Trojan:Win32/Formbook!MTB severe
Trojan:Win32/Fuerboos.C!rfn severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/GameHack!pz severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Glupteba.CCHZ!MTB severe
Trojan:Win32/Grandoreiro.DV!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Guildma.psyI!MTB severe
Trojan:Win32/GuLoader.KFDD!MTB severe
Trojan:Win32/GuLoader.KSSN!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Ludicrouz.Q severe
Trojan:Win32/LummaC.ASGF!MTB severe
Trojan:Win32/LummaStealer.SX!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/MarsStealer.RDB!MTB severe
Trojan:Win32/ModiLoader.HNA!MTB severe
Trojan:Win32/ModiLoader.RVG!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/Neconyd.A severe
Trojan:Win32/Neoreblamy.RN!MTB severe
Trojan:Win32/Occamy.C2F severe
Trojan:Win32/Occamy.C62 severe
Trojan:Win32/Occamy.CA7 severe
Trojan:Win32/Occamy.CC5 severe
Trojan:Win32/OffLoader.GDAA!MTB severe
Trojan:Win32/OffLoader.SPFL!MTB severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Qukart.ASR!MTB severe
Trojan:Win32/Qukart.GAD!MTB severe
Trojan:Win32/Ranumbot.RF!MTB severe
Trojan:Win32/Redline.GNT!MTB severe
Trojan:Win32/Redline.GXN!MTB severe
Trojan:Win32/Redline.KB!MTB severe
Trojan:Win32/Redline.MQ!MTB severe
Trojan:Win32/RedlineStealer.KAB!MTB severe
Trojan:Win32/Remcos severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.AN!MTB severe
Trojan:Win32/RiseProStealer.DA!MTB severe
Trojan:Win32/RiseProStealer.PA!MTB severe
Trojan:Win32/RiseProStealer.SPDG!MTB severe
Trojan:Win32/Salgorea.C!MTB severe
Trojan:Win32/Sdum.RE!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GXN!MTB severe
Trojan:Win32/Smokeloader.GXZ!MTB severe
Trojan:Win32/SmokeLoader.YL severe
Trojan:Win32/StartServ.AC!MTB severe
Trojan:Win32/StealC.CCIE!MTB severe
Trojan:Win32/StealC.SPXC!MTB severe
Trojan:Win32/StealerC.GXN!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Stealerc.ZB!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Swrort severe
Trojan:Win32/SystemBC!pz severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega.MA!MTB severe
Trojan:Win32/Tnega.SMK!MTB severe
Trojan:Win32/Trickbot.AAB severe
Trojan:Win32/TrickBot.SB!MTB severe
Trojan:Win32/Upatre severe
Trojan:Win32/Upatre!pz severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vidar.KGA!MTB severe
Trojan:Win32/Vidar.SPDH!MTB severe
Trojan:Win32/Vidar.SPRD!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/VNCKill.A severe
Trojan:Win32/Wingo!MTB severe
Trojan:Win32/Ymacco.AB5C severe
Trojan:Win32/Zenpak!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.EM!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Emotet.BJ!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
TrojanDownloader:JS/Nemucod.ZZZ severe
TrojanDownloader:JS/Swabfex.A severe
TrojanDownloader:MSIL/RedLineStealer.KX!MTB severe
TrojanDownloader:O97M/Emotet.RVVA!MTB severe
TrojanDownloader:O97M/Encdoc.PRB!MTB severe
TrojanDownloader:O97M/Exsto.YA!MTB severe
TrojanDownloader:O97M/RevengeRAT.RV!MTB severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Dalexis!rfn severe
TrojanDownloader:Win32/Rugmi.HND!MTB severe
TrojanDownloader:Win32/Upatre severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
TrojanSpy:AndroidOS/SpyAgent.HJ severe
TrojanSpy:Win32/PKeylog.AA severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:MSIL/Injector severe
VirTool:MSIL/SharPersist severe
VirTool:Win32/Obfuscator.C severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Dumpy.B severe
Worm:Win32/Duptwux.A severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys.B severe
Worm:Win32/Multiverze severe
Worm:Win32/Mydoom severe
Worm:Win32/Mydoom.CB severe
Worm:Win32/Sfone severe
Worm:Win32/Sfone.A severe