Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.312.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/16/2024 8:03:21 AM

Added threat detections

Name Severity
Behavior:Win32/Snackarcin.F severe
HackTool:Win32/HackKMS!MTB high
Trojan:Win32/GuLoader.KUYB!MTB severe
Trojan:Win32/Redline.ASAO severe

Updated threat detections

Name Severity
Adware:Win32/Multiverze high
Adware:Win32/Stapcore high
Backdoor:MSIL/DCRat!MSR severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:PHP/Webshell severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU.dll severe
Backdoor:Win32/Multiverze severe
Behavior:Win32/FilesFromArchivesWithMotw.B severe
Behavior:Win32/SevNewServiceCreation.DS severe
BrowserModifier:Win32/Adrozek high
BrowserModifier:Win32/KipodToolsCby!pz high
DoS:Win32/Kod severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Patcher!MTB high
HackTool:Win64/Cymulion.SA!MTB high
Program:AndroidOS/Multiverze high
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/StopCrypt.CSK!MTB severe
Ransom:Win32/Tescrypt!rfn severe
SoftwareBundler:Win32/OutBrowse high
Spyware:Win32/Multiverze high
Trojan:BAT/Runner.B severe
Trojan:Java/SAgnt!MTB severe
Trojan:Linux/Samblad.A!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.DEFH!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/Filecoder!MSR severe
Trojan:MSIL/Heracles.AMME!MTB severe
Trojan:MSIL/Heracles.MBZV!MTB severe
Trojan:MSIL/Injuke.SG!MTB severe
Trojan:MSIL/Lazy.AMME!MTB severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/LummaStealer.SPPS!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/NjRat.ABLU!MTB severe
Trojan:MSIL/PswStealer!MTB severe
Trojan:MSIL/Racoon.BR!MTB severe
Trojan:MSIL/Redline.D!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/RedLineStealer!pz severe
Trojan:MSIL/Tnega.TG!MTB severe
Trojan:MSIL/ZgRAT.KAK!MTB severe
Trojan:O97M/Donoff!MSR severe
Trojan:O97M/Malgent!MSR severe
Trojan:O97M/Pikabot.SKVL!MTB severe
Trojan:PDF/Phish.VBP!MTB severe
Trojan:VBS/AgentTesla.RTBZ!MTB severe
Trojan:VBS/Irsaz.B severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceevee severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/Crysan.AMMF!MTB severe
Trojan:Win32/Dapato.ADA!MTB severe
Trojan:Win32/DllInject severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.ASFX!MTB severe
Trojan:Win32/Ekstak.RP!MTB severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/Flystudio severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Glupteba.AMMF!MTB severe
Trojan:Win32/Glupteba.GZY!MTB severe
Trojan:Win32/Gozi.RD!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Meterpreter.RPZ!MTB severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/Occamy.C82 severe
Trojan:Win32/Occamy.CA3 severe
Trojan:Win32/Occamy.CB3 severe
Trojan:Win32/OffLoader.RDE!MTB severe
Trojan:Win32/Orsam!rfn severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/RanumBot!pz severe
Trojan:Win32/Redline!MSR severe
Trojan:Win32/Redline.LDR!MTB severe
Trojan:Win32/Redline.SHL!MTB severe
Trojan:Win32/Redlinestealer.AMCD!MTB severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/Rhadamanthys.SPX!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Smokeloader.GAZ!MTB severe
Trojan:Win32/Smokeloader.GMN!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/SmokeLoader.RPX!MTB severe
Trojan:Win32/StealC.SPXC!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Vidar.MP!MTB severe
Trojan:Win32/VMProtect!MTB severe
Trojan:Win32/XRed.CADZ!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CrealStealer.AMJ!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/KeyLogger!MSR severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/RootkitDrv!MTB severe
Trojan:Win64/ShellcodeRunner.ASDF!MTB severe
Trojan:Win64/TurtleLoader.SVR severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:MSIL/Tnega.XI!MTB severe
TrojanDownloader:O97M/Emotet.VSSM!MTB severe
TrojanDownloader:O97M/Exsto.YA!MTB severe
TrojanDownloader:Win32/Azorult.A!MTB severe
TrojanDownloader:Win32/Banload severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win64/Malgent!MSR severe
TrojanDropper:VBS/ShortPipe.A!dha severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:Win32/Loyeetro.B!bit severe
VirTool:INF/Autorun.gen!F severe
VirTool:MSIL/Whisz.A!MTB severe
VirTool:Win32/Carpace.A severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Gamarue severe
Worm:Win32/Nuqel!pz severe
Worm:Win32/Vobfus.AC severe
Worm:Win32/Vobfus.EO severe