Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.463.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/23/2024 10:43:42 AM

Added threat detections

Name Severity
Backdoor:Linux/Mirai.HR!MTB severe
Backdoor:Linux/Mirai.IA!MTB severe
HackTool:Linux/DumpCrede.A!MTB high
Ransom:Linux/HelloKittyCat.A1 severe
Ransom:Linux/HelloKittyCat.A3 severe
Ransom:Linux/Soleenya.A3 severe
Ransom:Linux/TellYouThePass.A7 severe
Trojan:AndroidOS/Thamera.N severe
Trojan:HTML/Kimsuky.DA!MTB severe
Trojan:JS/Qakbot.SMKR severe
Trojan:MSIL/PureLogStealer.LAAA severe
Trojan:PowerShell/CoBeacon.YY!MTB severe
Trojan:PowerShell/Metasploit!MSR severe
Trojan:VBS/Obfuse.KG!MTB severe
Trojan:Win32/GhostLNK.DA!MTB severe
Trojan:Win32/GuLoader.KAPC!MTB severe
Trojan:Win32/GuLoader.KDSC!MTB severe
Trojan:Win32/GuLoader.KFDC!MTB severe
Trojan:Win32/GuLoader.KGFC!MTB severe
Trojan:Win32/GuLoader.KSAC!MTB severe
Trojan:Win32/ModiLoader.DEH!MTB severe
Trojan:Win64/MalDrv!MSR severe
TrojanDownloader:Win32/Grandoreiro.ZY severe
TrojanDownloader:Win32/Grandoreiro.ZY!sms severe
TrojanDownloader:Win64/Khalesi.A!MTB severe
TrojanSpy:Win32/Keylogge severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:MacOS/Multiverze high
Adware:Win32/Bayads high
Adware:Win32/BrowserIO!MTB high
Adware:Win32/Stapcore high
Backdoor:Linux/Mirai!MTB severe
Backdoor:Linux/Mirai.BO!xp severe
Backdoor:MSIL/Crysan.KVAA!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:PHP/C99shell.T severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win64/Meterpreterreverses severe
Behavior:Linux/AkiraRansom.A severe
Behavior:Linux/BlackMatter.A severe
Behavior:Linux/BlackSuitRansom.A severe
Behavior:Linux/BlackSuitRansom.B severe
Behavior:Linux/echoraix.A severe
Behavior:Linux/KnownRansomwareActivity.Gen severe
Behavior:Linux/RoyalRansom.A severe
Behavior:Win32/Amadey.AA severe
Behavior:Win32/Antnium.A severe
Behavior:Win32/Grandoreiro.ZZ severe
Behavior:Win32/SmokeLoader.AD severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Diplugem high
Exploit:HTML/IframeRef.gen severe
Exploit:O97M/CVE-2017-0199.RVGU!MTB severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.DPA!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
HackTool:AndroidOS/Multiverze high
HackTool:MSIL/GameHack!MSR high
HackTool:MSIL/SharpHound!MTB high
HackTool:Win32/Activator!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/CheatEngine high
HackTool:Win32/CheatEngine!MSR high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/DongleHack!MTB high
HackTool:Win32/GameHack high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/Keygen!pz high
HackTool:Win32/LaZagne high
HackTool:Win32/NetTool high
HackTool:Win32/Passview high
HackTool:Win32/Patch!MSR high
HackTool:Win32/Patcher high
HackTool:Win32/Silentall!MTB high
HackTool:Win32/Wpakill.AR!MTB high
HackTool:Win64/CobaltStrike.B high
HackTool:Win64/CobaltStrike.D high
HackTool:Win64/Cymulion!pz high
Misleading:Win32/Lodi high
Misleading:Win32/Pertyrosti high
MonitoringTool:AndroidOS/AndroRat severe
MonitoringTool:Win32/007Spy severe
MonitoringTool:Win32/DouglasKeylogger.A severe
Program:AndroidOS/Multiverze high
Program:Linux/Multiverze high
Program:MacOS/Multiverze high
Program:Win32/Ymacco.AAE0 high
Program:Win32/Ymacco.AAF9 high
PWS:Script/Multiverze severe
PWS:Win32/Lmir!pz severe
PWS:Win32/Multiverze severe
PWS:Win32/QQpass!pz severe
Ransom:MSIL/Blocker!MSR severe
Ransom:MSIL/NefiCrypt.PI!MSR severe
Ransom:Win32/Cobra!pz severe
Ransom:Win32/Hermes severe
Ransom:Win32/Lockbit.HA!MTB severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/Play.PAA!MTB severe
Ransom:Win32/STOP.RP!MTB severe
Ransom:Win32/StopCrypt.CSK!MTB severe
SoftwareBundler:Win32/Bewoebic high
SoftwareBundler:Win32/Funshion high
Spyware:Win32/Multiverze high
Spyware:Win32/Omaneat!pz high
Tool:AndroidOS/Multiverze moderate
Tool:Script/Multiverze moderate
Trojan:ALisp/Duxfas.C severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/RewardSteal!MTB severe
Trojan:BAT/FakeBardExtLoad.A severe
Trojan:BAT/Malgent!MSR severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish.PAA!MTB severe
Trojan:Java/SAgnt!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:JS/Nemucod.RA!ams severe
Trojan:JS/Obfuse!MSR severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMBC!MTB severe
Trojan:MSIL/AgentTesla.AMMC!MTB severe
Trojan:MSIL/AgentTesla.KNNY!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/AgentTesla.NEN!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.SJ!MTB severe
Trojan:MSIL/AsyncRAT.KAK!MTB severe
Trojan:MSIL/AsyncRat.NE!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/ClipBanker severe
Trojan:MSIL/CrimsonRat.AFFT!MTB severe
Trojan:MSIL/CryptInject.NVA!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/DCRat.JB severe
Trojan:MSIL/Fbtaken.EB!MTB severe
Trojan:MSIL/FormBook.CD!MTB severe
Trojan:MSIL/Gendemal severe
Trojan:MSIL/Heracles.AMMA!MTB severe
Trojan:MSIL/Heracles.HNB!MTB severe
Trojan:MSIL/Injectgen!pz severe
Trojan:MSIL/Lazy.AL!MTB severe
Trojan:MSIL/LummaC.GZZ!MTB severe
Trojan:MSIL/LummaStealer!pz severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/Redline.E!MTB severe
Trojan:MSIL/RedlineStealer.RPX!MTB severe
Trojan:MSIL/Rozena.HNS!MTB severe
Trojan:MSIL/SnakeKeyLogger.AX!MTB severe
Trojan:MSIL/Stealer.SPCO!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Taskun.KAO!MTB severe
Trojan:MSIL/Tedy.ND!MTB severe
Trojan:MSIL/XWorm.AXW!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PDF/Phish severe
Trojan:PHP/RevWebshell.YA!MTB severe
Trojan:PowerShell/Malgent!MSR severe
Trojan:PowerShell/UnicornBypass.A severe
Trojan:Python/CStealer.CF!MTB severe
Trojan:Script/Malgent!MSR severe
Trojan:VBS/AgentTesla!MTB severe
Trojan:VBS/GuLoader.RTBQ severe
Trojan:VBS/Obfuse.KG!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SKAV severe
Trojan:Win32/Amadey.HNS!MTB severe
Trojan:Win32/Andromeda.RPZ!MTB severe
Trojan:Win32/AutoitShellInj.A!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AveMaria!MTB severe
Trojan:Win32/Berbew severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/cerber severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Chapak.SPDB!MTB severe
Trojan:Win32/ClipBanker!rfn severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/Convagent!mclg severe
Trojan:Win32/Copak.GPX!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject.FB!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/DefenseEvasion!rfn severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Ekstak.ASFJ!MTB severe
Trojan:Win32/Ekstak.KFAA!MTB severe
Trojan:Win32/Ekstak.RL!MTB severe
Trojan:Win32/Emotet!ml severe
Trojan:Win32/FakeFolder!pz severe
Trojan:Win32/Fareit.VB!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/Fauppod.SPDB!MTB severe
Trojan:Win32/FormBook.BPD!MTB severe
Trojan:Win32/Glupteba.AMMF!MTB severe
Trojan:Win32/Gozi.RD!MTB severe
Trojan:Win32/Grandoreiro!pz severe
Trojan:Win32/Guildma!pz severe
Trojan:Win32/GuLoader severe
Trojan:Win32/GuLoader.KBBY!MTB severe
Trojan:Win32/GuLoader.KIIZ!MTB severe
Trojan:Win32/GuLoader.KYYY!MTB severe
Trojan:Win32/Hematite.DHA!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CBC!MTB severe
Trojan:Win32/Malagent!MSR severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Mapstosteal!pz severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.RDB!MTB severe
Trojan:Win32/NekoStealer.RPL!MTB severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/NoobyProtect!MSR severe
Trojan:Win32/Occamy.C32 severe
Trojan:Win32/Occamy.C76 severe
Trojan:Win32/Occamy.C84 severe
Trojan:Win32/Occamy.C93 severe
Trojan:Win32/Occamy.C95 severe
Trojan:Win32/Occamy.CC6 severe
Trojan:Win32/Occamy.CDE severe
Trojan:Win32/Padodor.GPB!MTB severe
Trojan:Win32/Razy.BM!MSR severe
Trojan:Win32/Redline!MTB severe
Trojan:Win32/RedLine.LD!MTB severe
Trojan:Win32/Redline.MP!MTB severe
Trojan:Win32/RedLine.RDES!MTB severe
Trojan:Win32/Remcos!pz severe
Trojan:Win32/Remcos.YH!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.EM!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.KAA severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.RHC!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sabsik.TE.B!ml severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.PADR!MTB severe
Trojan:Win32/SmokeLoader.RDS!MTB severe
Trojan:Win32/SmokeLoader.RDT!MTB severe
Trojan:Win32/Smokeloader.Z!MTB severe
Trojan:Win32/SpamTool!MSR severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!pz severe
Trojan:Win32/Torbot.RPY!MTB severe
Trojan:Win32/Trafog!pz severe
Trojan:Win32/Trickbot.AAB severe
Trojan:Win32/Trickler severe
Trojan:Win32/Turtleloader severe
Trojan:Win32/Vidar.UMP!MTB severe
Trojan:Win32/Vigorf.A severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/VMProtect!MSR severe
Trojan:Win32/WinLNK.DEEI severe
Trojan:Win32/Ymacco.AB5F severe
Trojan:Win32/Zbot.SIBG3!MTB severe
Trojan:Win32/Zegost.CL!rfn severe
Trojan:Win32/Zenpak.AMBC!MTB severe
Trojan:Win32/Zenpak.ASAD!MTB severe
Trojan:Win32/Zenpak.ASAF!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zenpak.GPX!MTB severe
Trojan:Win32/Zenpak.RL!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zurgop.RC!MTB severe
Trojan:Win32/Zusy.AMMH!MTB severe
Trojan:Win32/Zusy.ASN!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/Convagent.KKAA!MTB severe
Trojan:Win64/CrealStealer.AMJ!MTB severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan!pz severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/Donut!MSR severe
Trojan:Win64/FormBook.AFB!MTB severe
Trojan:Win64/Grandoreiro!pz severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Malgent severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Mikey.AMY!MTB severe
Trojan:Win64/NSudo!MSR severe
Trojan:Win64/Shelm.N!MTB severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Stealer!MTB severe
Trojan:Win64/StrelaStealer!MTB severe
Trojan:Win64/StrelaStealer.ASDG!MTB severe
Trojan:Win64/Tedy.RB!MTB severe
Trojan:Win64/Zenpack.EA!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:JS/Airbreak severe
TrojanDownloader:JS/Airbreak!dha severe
TrojanDownloader:Linux/SAgnt!MTB severe
TrojanDownloader:MSIL/Mallox.AMMG!MTB severe
TrojanDownloader:MSIL/Seraph.MR!MTB severe
TrojanDownloader:MSIL/Tnega severe
TrojanDownloader:O97M/Emotet.AMK!MTB severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:Win32/Adload!MSR severe
TrojanDownloader:Win32/Andromeda!pz severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Eqtonapt.A!dha severe
TrojanDownloader:Win32/Kucan!pz severe
TrojanDownloader:Win32/Malgent!MSR severe
TrojanDownloader:Win32/Rugmi.HNA!MTB severe
TrojanDropper:AndroidOS/SAgent.CA!MTB severe
TrojanDropper:Win32/Dexel.A severe
TrojanDropper:Win32/Floxif!pz severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Muldrop!pz severe
TrojanDropper:Win32/Pykspa.A severe
TrojanDropper:Win32/Sality.AU severe
TrojanDropper:Win64/Malgent!MSR severe
TrojanSpy:MSIL/Ohona.A severe
TrojanSpy:Win32/Travnet.D severe
VirTool:INF/Autorun.gen!A severe
VirTool:INF/Autorun.gen!B severe
VirTool:MSIL/Mapplez.A!MTB severe
VirTool:MSIL/Reticular.A!MTB severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/ModTool severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Vbinder severe
VirTool:Win64/Myrddin.E!MTB severe
Worm:JS/Bondat.A!lnk severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Dumpy!pz severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.U severe
Worm:Win32/IRCbot severe
Worm:Win32/Macoute!pz severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mydoom!pz severe
Worm:Win32/Prolaco severe
Worm:Win32/Vermis.gen!lnk severe
Worm:Win32/Victy!pz severe
Worm:Win32/Vobfus severe
Worm:Win32/Vobfus!pz severe