Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.516.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/25/2024 11:43:49 PM

Added threat detections

Name Severity
Backdoor:MSIL/Remcos.ST severe
Exploit:Win64/CVE-2024-21111!MSR severe
Joke:Win32/ScreenMate!MTB moderate
Program:MacOS/Ymacco.AA70 high
Ransom:Win32/Lockbit.PR!MTB severe
Trojan:MSIL/AgentTesla.RDBB severe
Trojan:MSIL/Formbook.AMBA severe
Trojan:MSIL/KillMBR.HNA!MTB severe
Trojan:MSIL/Spynoon.LHAA severe
Trojan:PDF/Phish.RTF!MTB severe
Trojan:PowerShell/GuLoader.RP severe
Trojan:Python/Vaccworm!MSR severe
Trojan:Win32/GuLoader.RVAG!MTB severe
Trojan:Win32/Remcos.NA severe
Trojan:Win32/ReverseShell.HNA!MTB severe
Trojan:Win32/Strab.GPK!MTB severe
Trojan:Win32/Zenpak.SPA!MTB severe
Trojan:Win32/Zusy.HNB!MTB severe

Updated threat detections

Name Severity
Adware:MacOS/Multiverze high
Backdoor:Linux/Dofloo.A!MTB severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Berbew.GZ!MTB severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Plugx.N!dha severe
Backdoor:Win32/Remcos!pz severe
DDoS:Linux/Znaich.BD!MTB severe
DoS:Win32/Fedup.2_0.dam severe
Exploit:ASP/CVE-2021-27065.C severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2018-0798!KZH severe
Exploit:Python/CVE-2024-3400!MTB severe
HackTool:PowerShell/PowerSploit!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/Gamehack.F!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/Keygen!pz high
HackTool:Win32/KraqKraqkraq.A high
HackTool:Win32/Patch.L high
MonitoringTool:Win32/AwardKeylogger severe
Program:Win32/Ymacco.AAEB high
PWS:MSIL/Mintluks.A severe
Ransom:AutoIt/RedBoot.A severe
Ransom:MacOS/FileCoder severe
Ransom:Win32/Blocker severe
Ransom:Win32/Critroni severe
Ransom:Win32/Eris severe
Ransom:Win32/FileCrypt severe
Ransom:Win32/Lockbit.PR!MTB severe
Ransom:Win32/STOP.RP!MTB severe
Ransom:Win32/StopCrypt.PBE!MTB severe
Ransom:Win32/StopCrypt.RP!MTB severe
Ransom:Win64/Hive severe
Trojan:AndroidOS/Bithief!MTB severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish severe
Trojan:HTML/Phish.AC!MTB severe
Trojan:JS/Cryxos!MTB severe
Trojan:JS/Phish!MSR severe
Trojan:JS/Phish.USM!MTB severe
Trojan:Linux/Kaiji!MTB severe
Trojan:Linux/SAgnt!MTB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMCE!MTB severe
Trojan:MSIL/AgentTesla.ASAU!MTB severe
Trojan:MSIL/AgentTesla.MBYB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/AgentTesla.RDBC!MTB severe
Trojan:MSIL/AsyncRat.NEAB!MTB severe
Trojan:MSIL/AsyncRat.WFC!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/DarkTortilla.LKAA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Dracula.RPX!MTB severe
Trojan:MSIL/Formbook.AMBF!MTB severe
Trojan:MSIL/Heracles.AHR!MTB severe
Trojan:MSIL/LokiBot.CCIE!MTB severe
Trojan:MSIL/LummaStealer.AMMB!MTB severe
Trojan:MSIL/LummaStealer.NL!MTB severe
Trojan:MSIL/LummaStealer.NM!MTB severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/RedLine.RDET!MTB severe
Trojan:MSIL/RedLineStealer.SDDF!MTB severe
Trojan:MSIL/SpyNoon.SPFV!MTB severe
Trojan:MSIL/Stealer.ITAA!MTB severe
Trojan:MSIL/Taskun.AMBE!MTB severe
Trojan:MSIL/XWormRAT.Y!MTB severe
Trojan:MSIL/Zusy.GP!MTB severe
Trojan:O97M/Madeba!pz severe
Trojan:PowerShell/GuLoader.RP severe
Trojan:PowerShell/GuLoader.RP!MTB severe
Trojan:VBS/GuLoader.RSTD!MTB severe
Trojan:VBS/Obfuse.RTBY severe
Trojan:VBS/Remcos.STY!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.SUI!MTB severe
Trojan:Win32/Alien!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/Azorult.CC!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/BotX.GZF!MTB severe
Trojan:Win32/Buzus!pz severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Chapak.SPDB!MTB severe
Trojan:Win32/ClipBanker.GZX!MTB severe
Trojan:Win32/Convagent.SPQT!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/DllInject.MK!MTB severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Emotetcrypt.HH!MTB severe
Trojan:Win32/Esulat severe
Trojan:Win32/EyeStye!pz severe
Trojan:Win32/Fareit.RPL!MTB severe
Trojan:Win32/Farfli.ASDM!MTB severe
Trojan:Win32/Graftor.RDA!MTB severe
Trojan:Win32/Grandoreiro!MTB severe
Trojan:Win32/GuLoader.KPOC!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/KeyLogger!pz severe
Trojan:Win32/Khalesi.RL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CCHX!MTB severe
Trojan:Win32/Malex.gen!rfn severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Mikey!MTB severe
Trojan:Win32/ModiLoader.YB!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/MyloBot.RDB!MTB severe
Trojan:Win32/Neoreblamy.EC!MTB severe
Trojan:Win32/Neoreklami!MTB severe
Trojan:Win32/NSISInject.ZZSM!MTB severe
Trojan:Win32/Occamy.C17 severe
Trojan:Win32/Occamy.C73 severe
Trojan:Win32/QQPass!pz severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.GAD!MTB severe
Trojan:Win32/Redline.AMMH!MTB severe
Trojan:Win32/Redline.MM!MTB severe
Trojan:Win32/Redline.MP!MTB severe
Trojan:Win32/Redline.MQ!MTB severe
Trojan:Win32/Redline.MY!MTB severe
Trojan:Win32/Relinestealer.XG!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.CCHF!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/ShortSeek.D!dha severe
Trojan:Win32/Skeeyah.A severe
Trojan:Win32/Smokeloader.GZD!MTB severe
Trojan:Win32/StealC.SPCO!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPG severe
Trojan:Win32/Strab.GPJ!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/SystemBC!pz severe
Trojan:Win32/TrickBot.DP!MTB severe
Trojan:Win32/Upatre severe
Trojan:Win32/Upatre!pz severe
Trojan:Win32/Vidar.MP!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Ymacco.AA40 severe
Trojan:Win32/Zenpak!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zusy.AMMH!MTB severe
Trojan:Win64/CobaltStrike.LKBE!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CryptInject!MTB severe
Trojan:Win64/Khalesi.AMS!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Runner!MTB severe
Trojan:Win64/ShellcodeRunner.CCID!MTB severe
TrojanDownloader:O97M/Exsto.YA!MTB severe
TrojanDownloader:VBS/Donvibs severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDownloader:Win32/Upatre severe
TrojanDownloader:Win64/ShellcodeLoader.RP!MTB severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:Win32/Swotter.A!bit severe
VirTool:MSIL/ResInject!MTB severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Pucrpt.A!MTB severe
VirTool:Win32/VBInject.WX severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Citeary.E severe
Worm:Win32/Duptwux.A severe
Worm:Win32/Forbix.A severe
Worm:Win32/Jenxcus!lnk severe