Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.525.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/26/2024 11:23:46 AM

Added threat detections

Name Severity
Backdoor:MSIL/Muddywat.A severe
Exploit:O97M/CVE-2017-0199.PRU severe
Ransom:Win32/LockFile.MK severe
Trojan:MSIL/AgentTesla.SW severe
Trojan:MSIL/Rozena.HNG!MTB severe
Trojan:Win32/AutoInject.CCHV severe
Trojan:Win32/Dacic.HNA!MTB severe
Trojan:Win32/GuLoader.KUYC!MTB severe
Trojan:Win32/GuLoader.KXZC severe
Trojan:Win32/GuLoader.KYTC!MTB severe
Trojan:Win32/GuLoader.PRT severe
Trojan:Win32/HmdTargetRepair.A severe
Trojan:Win32/Smokeloader.GZD severe
Trojan:Win32/Smokeloader.HNB!MTB severe
Trojan:Win32/Smokeloader.HNC!MTB severe
Trojan:Win32/StealC.GXZ!MTB severe
TrojanDownloader:Win32/Boxter.A!MTB severe
TrojanSpy:MSIL/Keylogger.HNA!MTB severe
Worm:Win32/Mydoom.CX severe

Updated threat detections

Name Severity
Adware:MacOS/Multiverze high
Adware:MSIL/Eorezo!mclg high
Adware:Win32/ClickPotato!pz high
Adware:Win32/Stapcore high
Backdoor:AndroidOS/Basdoor.C!MTB severe
Backdoor:Linux/Gafgyt.BP!MTB severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/Agentesla!MTB severe
Backdoor:MSIL/Bladabindi.BN severe
Backdoor:MSIL/Remcos.DXAA!MTB severe
Backdoor:PHP/Artemis.WS!MTB severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Protux.C!bit severe
Backdoor:Win32/Rifdoor.A!bit severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/KipodToolsCby high
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.F severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2017-11882.SMK!MTB severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:O97M/CVE-2018-0798!KZH severe
Exploit:Win32/CVE-2011-2005.YA!MTB severe
HackTool:BAT/AutoKms.S!rfn high
HackTool:MSIL/AutoKms high
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:PowerShell/SharpHound.B high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crack!pz high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!pz high
HackTool:Win32/IEPassview high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/Meterpreter!pz high
HackTool:Win32/Patcher high
HackTool:Win32/WinPassReset high
MonitoringTool:AndroidOS/AndroRat severe
PUAAdvertising:Win32/PCAppStore severe
PWS:Win32/Yahoopass.M severe
Ransom:MSIL/Gorf!pz severe
Ransom:MSIL/Hydracrypt.AHY!MTB severe
Ransom:Win32/Blocker severe
Ransom:Win32/ContiCrypt.PADD!MTB severe
Ransom:Win32/Eris severe
Ransom:Win32/StopCrypt.MYK!MTB severe
Ransom:Win32/StopCrypt.RP!MTB severe
Ransom:Win64/Mallox.CCCM!MTB severe
Trojan:ALisp/Duxfas.C severe
Trojan:AndroidOS/Savesteal!rfn severe
Trojan:AndroidOS/Spynote.L!MTB severe
Trojan:BAT/LNK_DarkGate.YAA!MTB severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:HTML/Phish.RVAP!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:Linux/Casdet!rfn severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.ASCW!MTB severe
Trojan:MSIL/AgentTesla.ASDC!MTB severe
Trojan:MSIL/AgentTesla.CCFW!MTB severe
Trojan:MSIL/AgentTesla.DNV!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBYB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/AgentTesla.MVH!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AsyncRAT.ARAQ!MTB severe
Trojan:MSIL/AtlantidaStealer.RPX!MTB severe
Trojan:MSIL/Barys.GPA severe
Trojan:MSIL/Bsymem.AAMO!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.B!MTB severe
Trojan:MSIL/DCRat.JB severe
Trojan:MSIL/Disabler.EM!MTB severe
Trojan:MSIL/Downloader.SDV!MTB severe
Trojan:MSIL/Formbook.AMBF!MTB severe
Trojan:MSIL/Formbook.RDAE!MTB severe
Trojan:MSIL/LummaC.MBZU!MTB severe
Trojan:MSIL/LummaStealer.SPDO!MTB severe
Trojan:MSIL/Mokes.B!MTB severe
Trojan:MSIL/Perseus.AKR!MTB severe
Trojan:MSIL/Racoon.BR!MTB severe
Trojan:MSIL/Redline.VQ!MTB severe
Trojan:MSIL/RedLineStealer.N!MTB severe
Trojan:MSIL/RedlineStealer.NC!MTB severe
Trojan:MSIL/Samas.A!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/Seraph.SPDH!MTB severe
Trojan:MSIL/SnakeKeylogger.SPYY!MTB severe
Trojan:MSIL/SnakeLogger.SPL!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PowerShell/GuLoader.RP!MTB severe
Trojan:SH/Rootkit severe
Trojan:VBS/DropBin.CS severe
Trojan:VBS/GuLoader.RTBL severe
Trojan:VBS/Remcos!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.DA severe
Trojan:Win32/Alien.AMMF!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject.AMD!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AutoKMS severe
Trojan:Win32/Azorult severe
Trojan:Win32/BlaXeno!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/DelfInject.BBHA!MTB severe
Trojan:Win32/DllInject severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dorv.A!rfn severe
Trojan:Win32/Ekstak.ASEQ!MTB severe
Trojan:Win32/Ekstak.RDC!MTB severe
Trojan:Win32/Filisto.B!dha severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/Glupteba.YAK!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/GuLoader.KTTZ!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.ML!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Manuscrypt.RPP!MTB severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Necurs.gen!A severe
Trojan:Win32/Neoreblamy.EC!MTB severe
Trojan:Win32/Phorpiex.RA!MTB severe
Trojan:Win32/Phorpiex.RC!MTB severe
Trojan:Win32/Provis!rts high
Trojan:Win32/PSWStealer.DA!MTB severe
Trojan:Win32/Qakbot.PMH!MTB severe
Trojan:Win32/Qjwmonkey severe
Trojan:Win32/Qukart.ASR!MTB severe
Trojan:Win32/Redline.AMMH!MTB severe
Trojan:Win32/Redline.GZF!MTB severe
Trojan:Win32/Redline.MM!MTB severe
Trojan:Win32/Redline.MO!MTB severe
Trojan:Win32/RedLine.RDES!MTB severe
Trojan:Win32/RedLine.SPXF!MTB severe
Trojan:Win32/Redlinestealer.AMBA!MTB severe
Trojan:Win32/RedLineStealer.BE!MTB severe
Trojan:Win32/Remcos.ARE!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.JJAA!MTB severe
Trojan:Win32/RiseProStealer.RHD!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Selfdel.B severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Smokeloader.GXZ!MTB severe
Trojan:Win32/Smokeloader.GZD severe
Trojan:Win32/SmokeLoader.PADN!MTB severe
Trojan:Win32/Smokeloader.Z!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/StealC.CBA!MTB severe
Trojan:Win32/StealC.RDB!MTB severe
Trojan:Win32/Stealc.RPX!MTB severe
Trojan:Win32/StealC.SHR!MTB severe
Trojan:Win32/StealC.SPCO!MTB severe
Trojan:Win32/Strab.GPG severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/TeamBot.DA!MTB severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Torbot.RPY!MTB severe
Trojan:Win32/Trickler severe
Trojan:Win32/Vidar.ZCP!MTB severe
Trojan:Win32/WinLNK.VAAN!MTB severe
Trojan:Win32/Zbot.DAL!MTB severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zusy.AMMH!MTB severe
Trojan:Win32/Zusy.ASN!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner.EM!MTB severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Havoc.AMBB!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Stealer!MSR severe
Trojan:Win64/TurtleLoader.SVR severe
Trojan:Win64/UACBypassExp.A!MTB severe
Trojan:WinNT/Sality severe
TrojanDownloader:HTML/PikaBot.PA!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff.BF severe
TrojanDownloader:O97M/EncDoc.AMDF!MTB severe
TrojanDownloader:O97M/Ursnif.BJ!MTB severe
TrojanDownloader:VBS/Locky.A severe
TrojanDownloader:Win32/Banload severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Dofoil!pz severe
TrojanDownloader:Win32/Powsheldow.C severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDropper:AndroidOS/FakeApp.QA!MTB severe
TrojanDropper:Win32/Muldrop!pz severe
TrojanDropper:Win32/SiBrov!pz severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/PKeylog.AA severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:MSIL/CryptInject severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Obfuscator.ADH severe
Worm:Win32/Autorun severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Autorun!inf severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Fasong.I severe
Worm:Win32/Ganelp severe
Worm:Win32/Jenxcus!lnk severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Mofksys.B severe
Worm:Win32/Mofksys.NA!MTB severe
Worm:Win32/Mydoom!pz severe
Worm:Win32/Rorpian.E!inf severe
Worm:Win32/Vobfus!pz severe