Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.391.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/20/2024 1:02:59 AM

Added threat detections

Name Severity
Behavior:Win32/CodeInjection.APCQueue.A severe
Behavior:Win32/CodeInjection.ProcessHollow.D severe
Behavior:Win32/CodeInjection.ProcessHollow.E severe
Behavior:Win32/GenRansom.FD severe
Ransom:MSIL/Lapsus.YAB!MTB severe
Trojan:BAT/Obfuse.VAAB!MTB severe
Trojan:HTML/Phish.VAAA!MTB severe
Trojan:MSIL/CoinMiner.MBYC!MTB severe
Trojan:MSIL/CryptInject.MBYC!MTB severe
Trojan:MSIL/Starter.HNA!MTB severe
Trojan:MSIL/ZGRAT.RDE!MTB severe
Trojan:PDF/Phish.NLP!MTB severe
Trojan:PDF/Phish.NLW!MTB severe
Trojan:VBS/Obfuse.RTCA severe
Trojan:VBS/Remcos.RTCC!MTB severe
Trojan:Win32/CryptInject.RHB!MTB severe
Trojan:Win32/GuLoader.RVAF!MTB severe
Trojan:Win32/Malagent.SA severe
Trojan:Win32/WinLNK.DEEI severe
Trojan:Win32/WinLNK.NDI!MTB severe
Trojan:Win64/CryptInject.BK!MTB severe
Trojan:Win64/CryptInject.LSG!MTB severe
Trojan:Win64/SlickMask.A!dha severe
Trojan:Win64/Turtleloader.AA!MTB severe

Updated threat detections

Name Severity
Adware:MacOS/Multiverze high
Adware:Win32/Malgent!MSR high
Adware:Win32/Multiverze high
Adware:Win32/Stapcore high
Adware:Win32/Vrbrothers high
Backdoor:MSIL/Bladabindi severe
Backdoor:MSIL/Chopper.FA!dha severe
Backdoor:MSIL/Crysan.KVAA!MTB severe
Backdoor:PHP/Remoteshell.B severe
Backdoor:PHP/Shell.C severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/BOClay severe
Backdoor:Win32/Caphaw.A!lnk severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Nitol.DX!MTB severe
Backdoor:Win64/CobaltStrike!pz severe
Behavior:Win32/RansomDetHistory.A severe
Behavior:Win32/Ransomware!GenB.SA severe
BrowserModifier:MSIL/MediaArena high
Exploit:ASP/CVE-2021-27065.C severe
Exploit:JS/Mult.CM severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
HackTool:BAT/AutoKms.S!rfn high
HackTool:Win32/Crack!MSR high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Gmer high
HackTool:Win32/HTran high
HackTool:Win32/Keygen high
HackTool:Win32/Patch.G high
HackTool:Win64/Mimikatz.A high
Misleading:Win32/Fybents high
Program:AndroidOS/Multiverze high
Program:Linux/Multiverze high
Program:MacOS/Multiverze high
Ransom:Win32/Crypmod severe
Ransom:Win32/Genasom severe
Ransom:Win32/LockbitCrypt.SV severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/Milicry severe
Ransom:Win32/STOP.RP!MTB severe
Ransom:Win32/StopCrypt.MGK!MTB severe
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Multiverze severe
Trojan:BAT/ExlusionTamper!pz severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.PAKX!MTB severe
Trojan:JS/MalJSUri.A severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/Brocoiner severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMKD severe
Trojan:MSIL/AgentTesla.EEC!MTB severe
Trojan:MSIL/AgentTesla.KNNY!MTB severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBZZ!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AsyncRat.NE!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/Lazy.ALZ!MTB severe
Trojan:MSIL/LokiBot.CCID!MTB severe
Trojan:MSIL/LummaStealer.NL!MTB severe
Trojan:MSIL/RedlineStealer.NC!MTB severe
Trojan:MSIL/RedlineStealer.RPX!MTB severe
Trojan:MSIL/Tedy.AMS!MTB severe
Trojan:MSIL/XWormRAT.V!MTB severe
Trojan:MSIL/ZgRat!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:VBS/GuLoader.RVB severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Obfuse.RTCA!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgeDown.DA!MTB severe
Trojan:Win32/Amadey!MTB severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Astaroth!pz severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject.RF!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/Blihan!pz severe
Trojan:Win32/Ceevee severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CryptInject.FB!MTB severe
Trojan:Win32/Danabot.B severe
Trojan:Win32/Dapato.ADA!MTB severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/EmotetCrypt.ARJ!MTB severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/FormBook.AFB!MTB severe
Trojan:Win32/Fragtor.A!MTB severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/HijackSQLServer.D severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/keyLogger severe
Trojan:Win32/KeyLogger!pz severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MalUri.A!cl severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/ModiLoader.DY!MTB severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.RDB!MTB severe
Trojan:Win32/Neoreklami!MTB severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/Nurcid.A!lnk severe
Trojan:Win32/Pincav.ARA!MTB severe
Trojan:Win32/Qbot severe
Trojan:Win32/Redline.AMMH!MTB severe
Trojan:Win32/Redline.MO!MTB severe
Trojan:Win32/Redline.MQ!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.EM!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RwMsr.A!sms severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!MTB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/StealC.BBV!MTB severe
Trojan:Win32/StealC.CCHV!MTB severe
Trojan:Win32/Stealc.RPX!MTB severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/Stealerc!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/SusTerminator.A!sms severe
Trojan:Win32/SusTerminator.B!sms severe
Trojan:Win32/SusTerminator.C!sms severe
Trojan:Win32/SusTerminator.D!sms severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/WinLnk.A!MTB severe
Trojan:Win32/WinLNK.DEEH!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zenpak.RL!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/DriverLoader.ARA!MTB severe
Trojan:Win64/Emotet.BA!MTB severe
Trojan:Win64/FormBook.AFB!MTB severe
Trojan:Win64/Lazy.CN!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Rugmi!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanClicker:Win32/Doplik severe
TrojanDownloader:HTML/Adodb.gen!A severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Adload severe
TrojanDownloader:Win32/Andromeda!pz severe
TrojanDownloader:Win32/Andromeda.SIBE!MTB severe
TrojanDropper:AndroidOS/Multiverze severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:Win32/Dapato!pz severe
TrojanDropper:Win32/Potao.D!dha severe
VirTool:MSIL/Siphon.A!MTB severe
VirTool:MSIL/Vusrlize.A!MTB severe
VirTool:Win32/Injeber!pz severe
VirTool:Win32/Obfuscator.IY severe
VirTool:Win64/CobaltStrike severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Fasong severe
Worm:Win32/Macoute.A severe
Worm:Win32/Multiverze severe
Worm:Win32/Vobfus severe
Worm:Win32/Vobfus!pz severe
Worm:Win32/Vobfus.gen!R severe