Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.514.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/25/2024 8:43:38 PM

Added threat detections

Name Severity
Behavior:Linux/RansomwareGen.B severe
Behavior:Linux/RansomwareGen.H severe
Ransom:Win64/StopCrypt!MSR severe
Trojan:HTML/Phish.VAAO!MTB severe
Trojan:MSIL/AgentTesla.RDBC!MTB severe
Trojan:MSIL/DarkTortilla.LKAA!MTB severe
Trojan:PDF/Phish.CQ!MTB severe
Trojan:PDF/Phish.CR!MTB severe
Trojan:PDF/Phish.CS!MTB severe
Trojan:PDF/Phish.NDQ!MTB severe
Trojan:Python/Vaccworm!MSR severe
Trojan:Win32/Glupteba.SPHT!MTB severe
Trojan:Win32/Strab.GPJ!MTB severe
Trojan:Win32/Strab.GPK!MTB severe
Trojan:Win64/ShellcodeRunner.CCID!MTB severe

Updated threat detections

Name Severity
Adware:MacOS/Multiverze high
Adware:Win32/Cjishu!MTB high
Adware:Win32/Stapcore high
Backdoor:ASP/Dirtelti.HA severe
Backdoor:Linux/Mirai.EF!MTB severe
Backdoor:MSIL/Bladabindi severe
Backdoor:MSIL/Webshell.BB!MTB severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Kirts severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win64/CobaltStrike.NP!dha severe
DDoS:Win32/Nitol!pz severe
Exploit:ASP/CVE-2021-27065.C severe
Exploit:O97M/CVE-2017-0199.RVFT severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:Win32/CVE-2017-11882!ml severe
FriendlyFiles low
HackTool:BAT/AutoKMS!MSR high
HackTool:Win32/AndroidUnlocker high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!ml high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!pz high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Meterpreter!pz high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/MicroKMS high
HackTool:Win32/Patch!pz high
HackTool:Win32/Silentall!MTB high
HackTool:Win64/Chisel!MTB high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/GameHack!MSR high
HackTool:Win64/Mimikatz.A high
Program:MacOS/Multiverze high
PWS:Win32/QQpass!pz severe
Ransom:Win32/FileCryptor severe
Ransom:Win32/Lockbit.AK!ibt severe
Ransom:Win32/STOP.RP!MTB severe
Ransom:Win32/Stopcrypt!mclg severe
Ransom:Win32/StopCrypt.RP!MTB severe
Tool:AndroidOS/Multiverze moderate
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.AB!MTB severe
Trojan:HTML/Phish.DK!MSR severe
Trojan:INF/Ramnit.A severe
Trojan:JS/Malgent!MSR severe
Trojan:JS/Obfuse!MSR severe
Trojan:Linux/CoinMiner.K severe
Trojan:Linux/Mirai!MSR severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AsyncRAT.AZ!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/Crysan.AMMB!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/FormBook.ARAQ!MTB severe
Trojan:MSIL/FormBook.DEFO!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/RedLine!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/SnakeKeylogger.SPXZ!MTB severe
Trojan:MSIL/Spynoon.LHAA!MTB severe
Trojan:MSIL/SpyNoon.SPFV!MTB severe
Trojan:MSIL/Tedy.NEAA!MTB severe
Trojan:PDF/Phish!MTB severe
Trojan:PowerShell/GuLoader.RP!MTB severe
Trojan:PowerShell/RemInject!MTB severe
Trojan:Script/Multiverze severe
Trojan:Script/Sabsik.FL.A!ml severe
Trojan:VBS/AgentTesla.RTCD severe
Trojan:VBS/GuLoader.RSTD!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey.GAA!MTB severe
Trojan:Win32/Antavmu!pz severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/BlackMoon severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/cerber severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/Convagent.DD!MTB severe
Trojan:Win32/CrimsonRat.A!MTB severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/DllInject severe
Trojan:Win32/dropper severe
Trojan:Win32/Ekstak.RJ!MTB severe
Trojan:Win32/Fauppod.CO!MTB severe
Trojan:Win32/Fero!MTB severe
Trojan:Win32/Fragtor.NF!MTB severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/GuLoader.KGFC!MTB severe
Trojan:Win32/GuLoader.PRT!MTB severe
Trojan:Win32/GuLoader.RVAD severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.ASGE!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/ModiLoader.NB!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/Occamy.C9F severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Remcos.ARM!MTB severe
Trojan:Win32/Remcos.YH!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/Sabsik!ml severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/ShortSeek.D!dha severe
Trojan:Win32/Smokeloader.GAN!MTB severe
Trojan:Win32/Smokeloader.GZD!MTB severe
Trojan:Win32/SmokeLoader.S!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/Speesipro.A severe
Trojan:Win32/SpyStealer.XK!MTB severe
Trojan:Win32/Stealerc!MTB severe
Trojan:Win32/Stealerc.GAB!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPG!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Strab.SPSP!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Vidar.ZCP!MTB severe
Trojan:Win32/Wacatac.A!rfn severe
Trojan:Win32/Zbot.SIBG3!MTB severe
Trojan:Win32/Zbot.SIBL!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zusy.AMMH!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.RDL!MTB severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/Convagent.KKAA!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/IcedID.KR!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Meterpreter.E severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Tedy.RDD!MTB severe
Trojan:Win64/Ulise!pz severe
TrojanDownloader:MSIL/AsyncRAT.X!MTB severe
TrojanDownloader:O97M/Adnel.S severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Dalexis!rfn severe
TrojanDownloader:Win32/Talalpek.A severe
TrojanDownloader:Win32/Unruy.C severe
TrojanDownloader:Win32/Upatre.BN severe
TrojanDownloader:Win32/Upatre.E severe
TrojanDownloader:Win64/ShellcodeLoader!MTB severe
TrojanDropper:O97M/Bartallex severe
TrojanDropper:Win32/CoinMiner severe
TrojanDropper:Win32/Muldrop!pz severe
TrojanDropper:Win32/Strpity.B severe
VirTool:MSIL/SharpDAPI!pz severe
VirTool:MSIL/SharpHound.A severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Macoute!pz severe
Worm:Win32/Shetram!lnk severe
Worm:Win32/Vobfus!pz severe
Worm:Win32/Vobfus.HJ severe