Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.469.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/23/2024 4:50:25 PM

Added threat detections

Name Severity
Behavior:MacOS/BrowserCredRead.B severe
Exploit:O97M/CVE-2017-0199.NDJ!MTB severe
HackTool:Win32/Unlocker!MTB high
Trojan:JS/Acsogenixx.AMK!MTB severe
Trojan:MSIL/AgentTesla.ALFP!MTB severe
Trojan:MSIL/AgentTesla.MBYE!MTB severe
Trojan:MSIL/Androm.AMMH!MTB severe
Trojan:MSIL/AtlantidaStealer.RPX!MTB severe
Trojan:MSIL/DarkTortilla.Q!MTB severe
Trojan:MSIL/StealC.CCID!MTB severe
Trojan:MSIL/Zilla.KAT!MTB severe
Trojan:MSIL/Zilla.KAT!MTB severe
Trojan:PDF/Phish.NIL!MTB severe
Trojan:PDF/Phish.TUI!MTB severe
Trojan:Win32/AtlantidaStealer.RPAJ1 severe
Trojan:Win32/AtlantidaStealer.RPAK1 severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/DonutLoader.RPX!MTB severe
Trojan:Win32/LummaC.ASGE!MTB severe
Trojan:Win32/Oyster!MTB severe
VirTool:MSIL/Sharidez.A severe
VirTool:PowerShell/Revwinrez.A severe
VirTool:Python/Kizagesz.A severe
VirTool:Python/Macrenesz.A severe
VirTool:Python/Secrehasz.A severe
VirTool:Win32/Threqesz.A!MTB severe
VirTool:Win64/Rexelz.A!MTB severe

Updated threat detections

Name Severity
Adware:Win32/MediaFinder high
Adware:Win32/OpenSUpdater high
Adware:Win32/Stapcore high
Adware:Win32/Vrbrothers high
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/Agentesla!MTB severe
Backdoor:MSIL/Chopper.AB!dha severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Warood.A severe
Backdoor:Win64/CobaltStrike.NP!dha severe
Behavior:Linux/RansomAvosLocker.C1 severe
Behavior:Linux/RansomHelloKittyCat.A1 severe
Behavior:Linux/RansomHelloKittyCat.A6 severe
Behavior:Linux/RansomHive.A7 severe
Behavior:Linux/RansomSoleenya.A1 severe
Behavior:Linux/RansomTellYouThePass.A4 severe
BrowserModifier:MSIL/MediaArena high
Exploit:MacOS/CVE-2019-8900.A!MTB severe
Exploit:O97M/CVE-2017-0199!MTB severe
Exploit:O97M/CVE-2017-0199.RVFT severe
Exploit:O97M/CVE-2017-0199.VAAD!MTB severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
FriendlyFiles low
HackTool:MSIL/AutoKms!pz high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack high
HackTool:Win32/IEHistoryView high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Meterpreter!pz high
HackTool:Win32/Passview!MSR high
HackTool:Win32/Winactivator high
HackTool:Win64/AutoKms high
HackTool:Win64/Mimikatz.A high
Program:AndroidOS/Multiverze high
Program:Win32/Ymacco.AA8D high
PWS:Win32/Multiverze severe
PWS:Win32/Sinowal.gen!AD severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/Megazord.A!dha severe
Ransom:Win32/StopCrypt.RP!MTB severe
Ransom:Win32/StopCrypt.SL severe
Ransom:Win32/StopCrypt.SL!MTB severe
Ransom:Win32/WannaCrypt severe
SoftwareBundler:Win32/Funshion!pz high
Spammer:PDF/Anonmail!MSR severe
Spyware:AndroidOS/Multiverze high
Trojan:AndroidOS/Mploit!rfn severe
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.PAAI!MTB severe
Trojan:HTML/Phish.PBZR!MTB severe
Trojan:HTML/Phish.TGJ!MTB severe
Trojan:Java/Micuh severe
Trojan:JS/FakeBardExt.B severe
Trojan:JS/Malgent!MSR severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMBC!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AsyncRat.AY!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/DCRat.JB severe
Trojan:MSIL/Heracles.SPOO!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/PureLogStealer!MTB severe
Trojan:MSIL/PureLogStealer.LAAA!MTB severe
Trojan:MSIL/Redline.E!MTB severe
Trojan:MSIL/StealC.RDF!MTB severe
Trojan:MSIL/Stealer.SPCO!MTB severe
Trojan:MSIL/Vidar.KAD!MTB severe
Trojan:MSIL/Xlceint.A!bit severe
Trojan:MSIL/XWorm.AXW!MTB severe
Trojan:Script/Malgent!MSR severe
Trojan:VBS/AgentTesla.RTCD!MTB severe
Trojan:VBS/GuLoader.RSTD severe
Trojan:VBS/GuLoader.RTBQ severe
Trojan:VBS/Obfuse.KG!MTB severe
Trojan:VBS/Obfuse.NDK!MTB severe
Trojan:VBS/Obfuse.RVAR!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentBypass severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Astaroth!pz severe
Trojan:Win32/AutoIT severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Barys.GMA!MTB severe
Trojan:Win32/BlackMoon!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/CoinMiner.A severe
Trojan:Win32/CoinMiner.ASC!MTB severe
Trojan:Win32/Convagent.SPXX!MTB severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/DllInject!MTB severe
Trojan:Win32/DonutLoader.RPX!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Downloader.RPJ!MTB severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/Dridex.RPX.mtb severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.ASFW!MTB severe
Trojan:Win32/Ekstak.ASFX!MTB severe
Trojan:Win32/EmotetCrypt.ARJ!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/Fragtor!MTB severe
Trojan:Win32/Glupteba.ASJ!MTB severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/GuLoader.KBBV!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Injector!MTB severe
Trojan:Win32/Lazarus.AR!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mamson!MSR severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Occamy.C14 severe
Trojan:Win32/Occamy.C43 severe
Trojan:Win32/Occamy.C4D severe
Trojan:Win32/Occamy.C73 severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Phorpiex.RA!MTB severe
Trojan:Win32/RedLine.LD!MTB severe
Trojan:Win32/Redline.MJ!MTB severe
Trojan:Win32/RedLine.RDES!MTB severe
Trojan:Win32/Remcos.YH!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sdum!pz severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Sehyioa.A!cl severe
Trojan:Win32/SmokeLoader.FRS!MTB severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GMK!MTB severe
Trojan:Win32/Smokeloader.PADR!MTB severe
Trojan:Win32/Smokeloader.Z!MTB severe
Trojan:Win32/Snojan.ASFQ!MTB severe
Trojan:Win32/Startpage severe
Trojan:Win32/StealC.AMBF!MTB severe
Trojan:Win32/Stealerc!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tedy.KAC!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Trickler severe
Trojan:Win32/Vidar.UMP!MTB severe
Trojan:Win32/Waski.A!MTB severe
Trojan:Win32/WinLNK.DEEK!MTB severe
Trojan:Win32/Zenpak.AA!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.AMMH!MTB severe
Trojan:Win64/Banload.EC!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/FormBook.AFB!MTB severe
Trojan:Win64/Lazy.RK!MTB severe
Trojan:Win64/LunaLogger.AMI!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Meterpreter!pz severe
Trojan:Win64/Meterpreter.E severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/StrelaStealer.ASDG!MTB severe
Trojan:Win64/ThemidaPacked severe
Trojan:Win64/Zenpack!MTB severe
Trojan:Win64/Zenpack.EA!MTB severe
Trojan:Win64/Zudochka!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:MSIL/Tnega.RPA severe
TrojanDownloader:O97M/Malfrmex.B severe
TrojanDownloader:O97M/Obfuse.EX severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:VBS/Schopets severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Eqtonapt.A!dha severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDownloader:Win64/Mikey.ARAC!MTB severe
TrojanDropper:Win32/Gepys!pz severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Muldrop!pz severe
TrojanDropper:Win32/Muldrop.V!MTB severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
Worm:VBS/Jenxcus severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Autorun!inf severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Babonock!pz severe
Worm:Win32/Dumpy.B severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Gamarue.DK!MTB severe
Worm:Win32/Gamarue.N severe
Worm:Win32/Macoute!pz severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Multiverze severe
Worm:Win32/Rorpian.E!lnk severe