Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.375.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/19/2024 2:55:04 AM

Added threat detections

Name Severity
HackTool:Win32/NetCatTool!MTB high
Trojan:JS/Obfuse.NBU severe
TrojanDownloader:LNK/Ankload.A severe

Updated threat detections

Name Severity
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Bladabindi!ml severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Zegost.BZ severe
DDoS:Win32/Nitol!atmnm severe
DDoS:Win32/Stormser!pz severe
Exploit:JS/ShellCode!MSR severe
HackTool:BAT/AutoKms.S!rfn high
HackTool:PowerShell/PowerView high
HackTool:Win32/Agent high
HackTool:Win32/AskTGS high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
HackTool:Win32/ExtremeInjector high
HackTool:Win32/Keygen high
HackTool:Win32/Loader high
HackTool:Win32/Winactivator high
HackTool:Win64/Mikatz!dha high
HackTool:Win64/ProductKey.G!MSR high
Joke:VBS/CDEject.D moderate
Misleading:Win32/Sofolview high
MonitoringTool:AndroidOS/AndroRat severe
Program:AndroidOS/Multiverze high
Program:Linux/Multiverze high
PWS:Win32/Simda!pz severe
Ransom:Win32/Lockbit.HA!MTB severe
Ransom:Win32/STOP.RP!MTB severe
RemoteAccess:Win32/GhostRadmin low
SoftwareBundler:Win32/Dowadmin high
SoftwareBundler:Win32/OutBrowse high
Tool:AndroidOS/Multiverze moderate
Trojan:AndroidOS/FakeApp.A!MTB severe
Trojan:AndroidOS/Hippo.A!MTB severe
Trojan:AndroidOS/Looter.A!MTB severe
Trojan:AndroidOS/Mploit!rfn severe
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/Phish.PAAI!MTB severe
Trojan:JS/Phish!MSR severe
Trojan:MacOS/Multiverze severe
Trojan:MSIL/AgentTesla!MSR severe
Trojan:MSIL/AgentTesla.AMKD severe
Trojan:MSIL/AgentTesla.RDAZ!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AsyncRAT.S!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Lazy.PSVH!MTB severe
Trojan:MSIL/LummaStealer.NLS!MTB severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/PureLogs.SK!MTB severe
Trojan:MSIL/WebShell.HNE!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:O97M/DPLink.G severe
Trojan:PDF/Phish.RP!MTB severe
Trojan:PDF/Tnega!MSR severe
Trojan:Python/MCCrash.B!MTB severe
Trojan:Script/Multiverze severe
Trojan:Script/Sabsik.FL.B!ml severe
Trojan:VBS/AgentTesla.RTBZ!MTB severe
Trojan:VBS/Guloader!MTB severe
Trojan:VBS/GuLoader.RVB severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Malgent!MSR severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/Autoinject!MTB severe
Trojan:Win32/Autoit!MTB severe
Trojan:Win32/AutoitShellInj.A!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.FW!MTB severe
Trojan:Win32/Blihan.MA!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CoinMiner.ASC!MTB severe
Trojan:Win32/CoinMiner.SJ severe
Trojan:Win32/CryptInject severe
Trojan:Win32/DelfInject.AG!MTB severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Ekstak.ASFS!MTB severe
Trojan:Win32/Ekstak.AY!MTB severe
Trojan:Win32/Emotet!ibt severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/HeavensGate.RPY!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Occamy.C56 severe
Trojan:Win32/Occamy.CDC severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Pikabot.PB!MTB severe
Trojan:Win32/PSReflectiveLoader.A severe
Trojan:Win32/Remcos.NA!MTB severe
Trojan:Win32/RemcosRAT.RPC!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/SmokeLoader.EC!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Storark.A severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tuisod.A severe
Trojan:Win32/Ursnif!ml severe
Trojan:Win32/Wacatac.B!rfn severe
Trojan:Win32/WinLnk.A!MTB severe
Trojan:Win32/Ymacco.AADD severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zenpak.GZX!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win64/CobaltStrikePacker.AB!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.RDA!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Zenpack.EA!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:PDF/Phish!MSR severe
TrojanDownloader:VBS/Donvibs.G severe
TrojanDownloader:Win32/Banload severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Loan.BG!MTB severe
TrojanDownloader:Win32/Reconyc severe
TrojanDownloader:Win32/Upatre severe
TrojanDropper:AndroidOS/SAgent.D!MTB severe
TrojanDropper:Win32/Facido.A!bit severe
VirTool:INF/Autorun.gen!N severe
VirTool:Java/Meterpreter.A severe
VirTool:MSIL/Chore.A!MTB severe
VirTool:MSIL/Menace.D!MTB severe
VirTool:MSIL/Viemlod.gen!A severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Obfuscator.XY severe
VirTool:Win32/Vbinder severe
Worm:VBS/Pordeezy.RB!lnk severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Vobfus!pz severe