Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.372.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/18/2024 11:13:49 PM

Added threat detections

Name Severity
Backdoor:MSIL/Crysan.KVAA!MTB severe
Backdoor:MSIL/DiscoRat!MSR severe
Behavior:Win32/Mamadut.DS severe
HackTool:Win64/Cobaltstr high
Ransom:Linux/Cerber!MTB severe
Ransom:Win64/Clop.KWAA!MTB severe
Trojan:AndroidOS/SoumniBot!MTB severe
Trojan:HTML/Phish.NDE!MTB severe
Trojan:HTML/Phish.SIO!MTB severe
Trojan:HTML/Phish.SIP!MTB severe
Trojan:MSIL/AgentTesla.RDBA!MTB severe
Trojan:MSIL/Dacic.GMN!MTB severe
Trojan:MSIL/LummaStealer.SPDO!MTB severe
Trojan:MSIL/Rozena.HNF!MTB severe
Trojan:MSIL/StealC.NS!MTB severe
Trojan:MSIL/WebShell.HNC!MTB severe
Trojan:MSIL/ZgRAT.KAM!MTB severe
Trojan:PDF/Phish.CN!MTB severe
Trojan:PDF/Phish.CP!MTB severe
Trojan:VBS/GuLoader.RVB severe
Trojan:VBS/Obfuse.NDD!MTB severe
Trojan:Win32/DarkCloud!MTB severe
Trojan:Win32/Ekstak.SP!MTB severe
Trojan:Win32/EpsilonStealer!MSR severe
Trojan:Win32/Fragtor.KUAA!MTB severe
Trojan:Win32/GuLoader.RVAE!MTB severe
Trojan:Win32/Hesv.HNC!MTB severe
Trojan:Win32/LummaC.GMK!MTB severe
Trojan:Win32/Matanbuchus.ARA!MTB severe
Trojan:Win32/Mint.SPDB!MTB severe
Trojan:Win32/RwMsr.A!sms severe
Trojan:Win32/Strab.GPG severe
Trojan:Win32/Strab.SPSP!MTB severe
Trojan:Win32/SusTerminator.A!sms severe
Trojan:Win32/SusTerminator.B!sms severe
Trojan:Win32/SusTerminator.C!sms severe
Trojan:Win32/SusTerminator.D!sms severe
Trojan:Win32/WinLNK.NDF!MTB severe
Trojan:Win32/WinLNK.SMI!MTB severe
Trojan:Win32/WinLNK.VRTH!MTB severe
Trojan:Win32/Zenpak.ASAF!MTB severe
Trojan:Win64/CobaltStrike.YBA!MTB severe
Trojan:Win64/ColdLoader!MTB severe
Trojan:Win64/CryptInject.DOZ!MTB severe
Trojan:Win64/Lazy.AMMH!MTB severe
Trojan:Win64/MinHook!MTB severe
Trojan:Win64/Rugmi!MSR severe
Trojan:Win64/RustyStealer.GB!MTB severe
Trojan:Win64/Sdum.GX!MTB severe
TrojanDownloader:BAT/Qakbot.DA!MTB severe
TrojanDownloader:JS/Obfuse.VRTI!MTB severe

Updated threat detections

Name Severity
Adware:MacOS/Pirrit!MTB high
Adware:Win32/loderka high
Adware:Win32/Stapcore high
Backdoor:ASP/Ace severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:Linux/Mirai.AW!xp severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/DCRat.MA!MTB severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:PHP/Perhetshell.B!dha severe
Backdoor:PHP/Remoteshell.D severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Prorat.I severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win32/Xtrat.A severe
Behavior:Win32/SusXmlHttpRequest.A severe
BrowserModifier:Win32/Diplugem!pz high
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Prifou high
DDoS:Linux/Lightaidra severe
DDoS:Win32/Nitol.B severe
Exploit:HTML/IframeRef.gen severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:O97M/CVE-2018-0798!KZH severe
Exploit:Win32/CplLnk.A severe
Exploit:Win32/CVE-2010-2883.C severe
HackTool:BAT/AutoKMS!MSR high
HackTool:Linux/BloodHound.A!MTB high
HackTool:Linux/Multiverze high
HackTool:MacOS/BloodHound.A!MTB high
HackTool:PowerShell/PowerSploit!MTB high
HackTool:Python/Impacket!MTB high
HackTool:Python/Impacket.AD high
HackTool:Python/Impacket.V high
HackTool:Win32/Activator high
HackTool:Win32/Activator!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/AutoKMS.SA!MSR high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Dialupas high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/LSADump!dha high
HackTool:Win32/LSASecretsView high
HackTool:Win32/Mimikatz!pz high
HackTool:Win32/Mimikatz.gen!H high
HackTool:Win32/RemoteAdmin!MTB high
HackTool:Win32/RouterScan high
HackTool:Win32/Silentall!MTB high
HackTool:Win32/Wirekeyview high
HackTool:Win64/Crack high
HackTool:Win64/InjectSvc.A high
HackTool:Win64/Mimikatz.A high
HackTool:Win64/ProductKey.G!MSR high
Joke:BAT/Bosoda.A moderate
Misleading:Linux/FRP!MTB high
MonitoringTool:MacOS/Spyrix.A!MTB severe
MonitoringTool:Win32/GoldenKeylogger severe
Program:AndroidOS/Multiverze high
PWS:Win32/Azorult.GG severe
PWS:Win32/Multiverze severe
Ransom:Win32/Basta.GB!MTB severe
Ransom:Win32/Cobra!pz severe
Ransom:Win32/Hermes severe
Ransom:Win32/Locky severe
Ransom:Win32/STOP.RP!MTB severe
Ransom:Win32/Tescrypt severe
SoftwareBundler:Win32/Prepscram high
Spyware:Win32/Conducent high
Trojan:AndroidOS/LockerRansom.B severe
Trojan:AndroidOS/Mulverzea.A severe
Trojan:AndroidOS/ProxyAgent!MTB severe
Trojan:BAT/ExlusionTamper.A severe
Trojan:BAT/Runner.B severe
Trojan:BAT/Stravdri.A severe
Trojan:HTML/Phish severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.NCT!MTB severe
Trojan:HTML/Phishing.EK!MTB severe
Trojan:JS/Nimda.A severe
Trojan:JS/Obfuse.RPJ severe
Trojan:JS/Obfuse.SMKL severe
Trojan:JS/Phish!MSR severe
Trojan:JS/Phish.SM!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/KCSteal!MTB severe
Trojan:MacOS/Multiverze severe
Trojan:MSIL/AgenteslaPacker!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMKD severe
Trojan:MSIL/AgentTesla.CCHS!MTB severe
Trojan:MSIL/AgentTesla.CFM!MTB severe
Trojan:MSIL/AgentTesla.KBVC!MTB severe
Trojan:MSIL/AgentTesla.KNBC!MTB severe
Trojan:MSIL/AgentTesla.KREB!MTB severe
Trojan:MSIL/AgentTesla.KVCC!MTB severe
Trojan:MSIL/AgentTesla.MBZH!MTB severe
Trojan:MSIL/AgentTesla.MBZS!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RDAW!MTB severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RPS!MTB severe
Trojan:MSIL/AgentTesla.RVDH!MTB severe
Trojan:MSIL/AgentTesla.RVDL!MTB severe
Trojan:MSIL/AgentTesla.RVFY severe
Trojan:MSIL/AgentTesla.SMJQ!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/Dacic!MTB severe
Trojan:MSIL/DarkStealerLoader!MTB severe
Trojan:MSIL/DCRat.JB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/FormBook.DEFO!MTB severe
Trojan:MSIL/Heracles.NH!MTB severe
Trojan:MSIL/Heracles.SPOO!MTB severe
Trojan:MSIL/LokiBot.CCID!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/LummaStealer.AAIA!MTB severe
Trojan:MSIL/LummaStealer.ALM!MTB severe
Trojan:MSIL/LummaStealer.NL!MTB severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/Marsilia.AMMC!MTB severe
Trojan:MSIL/Miner.HNA!MTB severe
Trojan:MSIL/Racoon.BR!MTB severe
Trojan:MSIL/RedLineStealer.KAK!MTB severe
Trojan:MSIL/RedLineStealer.SDDF!MTB severe
Trojan:MSIL/Remcos.AMME!MTB severe
Trojan:MSIL/SpyNoon.RTU!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Taskun.ASES!MTB severe
Trojan:MSIL/TurtleLoader.A!dha severe
Trojan:O97M/Clayslide severe
Trojan:PDF/Phish!MSR severe
Trojan:PDF/Phish.CO!MTB severe
Trojan:PDF/Phish.TK!MTB severe
Trojan:PDF/Qakbot.PRB severe
Trojan:Perl/Multiverze severe
Trojan:PowerShell/CredInjection.A!MTB severe
Trojan:Python/LsassDump!MSR severe
Trojan:Script/Malgent!MSR severe
Trojan:VBS/AgentTesla!MTB severe
Trojan:VBS/Guloader!MTB severe
Trojan:VBS/GuLoader.PRR severe
Trojan:VBS/GuLoader.PRR!MTB severe
Trojan:VBS/GuLoader.RSTD severe
Trojan:VBS/GuLoader.RSTD!MTB severe
Trojan:VBS/GuLoader.RTBQ severe
Trojan:VBS/GuLoader.RTBS severe
Trojan:VBS/GuLoader.RVB severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Valyria!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.RPQ!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/Azorult.C!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/cerber severe
Trojan:Win32/Chapak.SPDB!MTB severe
Trojan:Win32/ClipBanker.GA!MTB severe
Trojan:Win32/CobaltStrike!MTB severe
Trojan:Win32/CobaltStrike.SS!MTB severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/CoinMiner.N!cl severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Cryptinject!MTB severe
Trojan:Win32/CryptInject.FB!MTB severe
Trojan:Win32/DelfInject.ME!MTB severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Ekstak.ASFV!MTB severe
Trojan:Win32/Ekstak.ASFX!MTB severe
Trojan:Win32/Ekstak.AY!MTB severe
Trojan:Win32/EmotetCrypt.ARJ!MTB severe
Trojan:Win32/Fareit.VB!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/Fragtor!MTB severe
Trojan:Win32/Fuery.B!rfn severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/Gozi.RD!MTB severe
Trojan:Win32/GuLoader.KCXC!MTB severe
Trojan:Win32/GuLoader.KEEU!MTB severe
Trojan:Win32/GuLoader.KMNC!MTB severe
Trojan:Win32/GuLoader.KXZC!MTB severe
Trojan:Win32/GuLoader.KYYY!MTB severe
Trojan:Win32/GuLoader.RVAD!MTB severe
Trojan:Win32/Heracles!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Jaik!MTB severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lockbit.MBFA!MTB severe
Trojan:Win32/LummaC!MTB severe
Trojan:Win32/LummaC.GMK!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mapstosteal!pz severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Occamy.C5C severe
Trojan:Win32/Occamy.CA3 severe
Trojan:Win32/Occamy.CAA severe
Trojan:Win32/Occamy.CBF severe
Trojan:Win32/Occamy.CD9 severe
Trojan:Win32/Orsam!rts high
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Phorpiex!pz severe
Trojan:Win32/Phorpiex.RA!MTB severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Predator.SS!MTB severe
Trojan:Win32/Prepscram!pz severe
Trojan:Win32/Ramnit.gen!remnants severe
Trojan:Win32/Recordbreaker.RPY!MTB severe
Trojan:Win32/Redline.GMK!MTB severe
Trojan:Win32/Redline.MO!MTB severe
Trojan:Win32/Redline.SHL!MTB severe
Trojan:Win32/Remcos.NA!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.CCHF!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.AB!MTB severe
Trojan:Win32/RiseProStealer.AG!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader.FRS!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/SmokeLoader.RPX!MTB severe
Trojan:Win32/SpyKeylogger.GPB!MTB severe
Trojan:Win32/Startpage.PVO!bit severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tiggre severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega.VAM!MTB severe
Trojan:Win32/Vidar.MA!MTB severe
Trojan:Win32/Vidar.MP!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/WinLNK!MSR severe
Trojan:Win32/XMRig.B!MTB severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zbot.HBAI!MTB severe
Trojan:Win32/Zenpak!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zenpak.RDN!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.ASN!MTB severe
Trojan:Win64/CobaltStrike.ME!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/CymRan.C!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Donut.psyA!MTB severe
Trojan:Win64/Havoc.AMBB!MTB severe
Trojan:Win64/Lazy!MTB severe
Trojan:Win64/Malgent severe
Trojan:Win64/Meterpreter.C severe
Trojan:Win64/NSudo!MSR severe
Trojan:Win64/PrivateLoader!MTB severe
Trojan:Win64/PrivateLoader.CTRF!MTB severe
Trojan:Win64/PswStealer!MSR severe
Trojan:Win64/Rugmi!MTB severe
Trojan:Win64/Sdum.RL!MTB severe
Trojan:Win64/Shelm!MTB severe
Trojan:Win64/ThemidaPacked severe
Trojan:Win64/ThemidaPacked!MTB severe
Trojan:Win64/Wingo!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:JS/Obfuse.DEP!MTB severe
TrojanDownloader:MSIL/Mallox.IP!MTB severe
TrojanDownloader:O97M/Emotet.AR!MTB severe
TrojanDownloader:O97M/Emotet.EXNP!MTB severe
TrojanDownloader:O97M/Obfuse.QCK!MTB severe
TrojanDownloader:O97M/Phish!MSR severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:Win32/Andromeda!pz severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Nemucod!ml severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Unruy.I severe
TrojanDropper:AndroidOS/SAgent.CA!MTB severe
TrojanDropper:O97M/Powdow.BVBA!MTB severe
TrojanDropper:Win32/Dorifel.AB!MTB severe
TrojanDropper:Win32/Floxif.A severe
TrojanDropper:Win32/Kaymundler.C severe
TrojanDropper:Win32/Sality.AU severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:Win32/Rebhip severe
VirTool:INF/Autorun.gen!A severe
VirTool:INF/Autorun.gen!N severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:MSIL/DumpLsass.A severe
VirTool:MSIL/Shapefz.A!MTB severe
VirTool:Win32/Obfuscator severe
Worm:ALisp/Copicad.gen!A severe
Worm:BAT/Usbtina.D!MSR severe
Worm:JS/Bondat.A!lnk severe
Worm:MSIL/Mofin.A severe
Worm:Win32/Autorun severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Dumpy severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Gamarue.U severe
Worm:Win32/Hamweq.A severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Rorpian.E!lnk severe
Worm:Win32/Soltern!pz severe
Worm:Win32/Vobfus.GE severe