Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.465.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/23/2024 1:40:11 PM

Added threat detections

Name Severity
Exploit:Java/CVE-2021-44228.A severe
Virus:Win32/Ramnit.EC!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:Win32/loderka high
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/Bladabindi severe
Backdoor:Win32/Padodor.SK!MTB severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
PWS:Win32/Zbot.MS!MTB severe
Ransom:Win32/STOP.RP!MTB severe
Trojan:BAT/Runner.B severe
Trojan:JS/Agent severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:MSIL/AgentTesla.MBYC!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/Disdroth.ADJ!MTB severe
Trojan:MSIL/LummaC!MTB severe
Trojan:MSIL/Stealer!MSR severe
Trojan:PDF/Phish.RR!MTB severe
Trojan:VBS/GuLoader.RSTD severe
Trojan:VBS/GuLoader.RSTD!MTB severe
Trojan:VBS/Obfuse.KG!MTB severe
Trojan:VBS/Obfuse.RTCA!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Banload severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Keylogger.AMBE!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.GMK!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Phorpiex.RB!MTB severe
Trojan:Win32/Redline.MP!MTB severe
Trojan:Win32/Remcos.YH!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Smokeloader.PADR!MTB severe
Trojan:Win32/Snojan.ASFQ!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Urelas.PZ severe
Trojan:Win32/Ymacco.AB95 severe
Trojan:Win32/Zenpak.RL!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Mikey.AMI!MTB severe
Trojan:Win64/Mikey.AMY!MTB severe
Trojan:Win64/PrivateLoader.CTRF!MTB severe
Trojan:Win64/SpyLoader!pz severe
Trojan:Win64/StrelaStealer.ASDG!MTB severe
TrojanDownloader:O97M/Ursnif.KA!MTB severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:Win32/Eqtonapt.A!dha severe
TrojanDownloader:Win32/Nemucod severe
TrojanDropper:Win32/Facido severe
TrojanDropper:Win32/Muldrop.V!MTB severe
VirTool:Win32/ColorUAC.A!MTB severe
Worm:JS/Bondat.A!lnk severe
Worm:Win32/Gamarue.T severe
Worm:Win32/Ganelp severe
Worm:Win32/Ganelp!pz severe