Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.505.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/25/2024 11:54:46 AM

Added threat detections

Name Severity
Trojan:MSIL/AgentTesla.KIUC severe
Trojan:MSIL/AgentTesla.KOOO severe
Trojan:Win32/Farfli.U!MTB severe
Virus:Win32/Zombie!MSR severe

Updated threat detections

Name Severity
Adware:MacOS/Multiverze high
Adware:Win32/Stapcore high
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Silasilsap.STE severe
Exploit:O97M/CVE-2017-0199.E severe
Exploit:Win32/Cluffert.A!dha severe
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Wirekeyview high
Program:MacOS/Multiverze high
PWS:Win32/Disco!MSR severe
Ransom:Win32/StopCrypt.RP!MTB severe
Spammer:PDF/Anonmail!MSR severe
Tool:Linux/Multiverze moderate
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish.SAP!MTB severe
Trojan:Java/Obfuse!MTB severe
Trojan:JS/Chopper!dha severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:MSIL/AgentTesla!MSR severe
Trojan:MSIL/AgentTesla.KIUC severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.NDM!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RV!MTB severe
Trojan:MSIL/Coinminer.UF!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Formbook!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/RedLineStealer!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/Spynoon.LHAA!MTB severe
Trojan:MSIL/SpyNoon.SPFV!MTB severe
Trojan:PowerShell/GuLoader.RP!MTB severe
Trojan:PowerShell/Powersploit.J severe
Trojan:VBS/AgentTesla.RTCD!MTB severe
Trojan:VBS/Obfuse.PRR!MTB severe
Trojan:VBS/Remcos!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/Azorult.RM!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceevee!pz severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/ClipBanker.ML!MTB severe
Trojan:Win32/CoinMiner.N!cl severe
Trojan:Win32/CryptInject severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/Ekstak.ASFU!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/HeavensGate.RPY!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Injector!MSR severe
Trojan:Win32/Krypter.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.EC!MTB severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/PikaBot.CCDG!MTB severe
Trojan:Win32/Prepscram!pz severe
Trojan:Win32/QQPass severe
Trojan:Win32/Raccoon.AD!MTB severe
Trojan:Win32/Raccoon.BB!MTB severe
Trojan:Win32/Racealer.HA!MTB severe
Trojan:Win32/Redline.AMMH!MTB severe
Trojan:Win32/Redline.MP!MTB severe
Trojan:Win32/Reline.RA!MTB severe
Trojan:Win32/Remcos!pz severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/Salgorea!pz severe
Trojan:Win32/Stealerc!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tepfer.SPDB!MTB severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Vidar.ZCP!MTB severe
Trojan:Win32/Ymacco.AA2B severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.AMMH!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Obsidium!MSR severe
Trojan:Win64/PrivateLoader.RPZ!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Gasonen.A severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDropper:Win32/Dapato!pz severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:Win32/Lydra.AC severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/VBInject severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Folstart.A severe
Worm:Win32/Pykspa!rfn severe