Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.359.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/18/2024 9:23:27 AM

Added threat detections

Name Severity
PWS:Win32/Azorult.GG severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:VBS/GuLoader.PRR severe
Trojan:Win32/GuLoader.KCXC!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:Win32/loderka high
Backdoor:Linux/Dakkatoni!pz severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win64/Warood.A severe
Behavior:Win32/Snackarcin.E severe
Behavior:Win32/Snackarcin.F severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Xiazai high
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:MacOS/Multiverze severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
HackTool:AndroidOS/Multiverze high
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:Perl/Actfaxbo.A!MTB high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
Joke:VBS/Trier.A moderate
Program:AndroidOS/Multiverze high
PWS:MSIL/Dcstl.GD!MTB severe
PWS:Win32/Fareit severe
Ransom:Win32/DoejoCrypt.A severe
Ransom:Win32/IncRansom.YAA!MTB severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/STOP.RP!MTB severe
Ransom:Win32/StopCrypt.KM!MTB severe
Trojan:HTML/Phish.DB!MTB severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:MSIL/AgenTesla.RRB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla!pz severe
Trojan:MSIL/AgentTesla.AL!MTB severe
Trojan:MSIL/AgentTesla.ALEE severe
Trojan:MSIL/AgentTesla.MBZX!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/AsyncRat.ABJU!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Heracles.AHR!MTB severe
Trojan:MSIL/LummaC.MBZV!MTB severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/PureLogStealer.GMK!MTB severe
Trojan:MSIL/Redline.GMY!MTB severe
Trojan:MSIL/Taskun.AMMG!MTB severe
Trojan:MSIL/Taskun.SPZO!MTB severe
Trojan:MSIL/zgRAT.S!MTB severe
Trojan:PowerShell/ReverseShell.AKS!MSR severe
Trojan:Script/Sabsik.FL.A!ml severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.SKAV severe
Trojan:Win32/ArkeiStealer!pz severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/Casdet severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/ChChes.A!dha severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Delphi!MTB severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Ekstak.ASFY!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Fauppod!MTB severe
Trojan:Win32/Fragtor!MTB severe
Trojan:Win32/Glupteba!ml severe
Trojan:Win32/Glupteba.AMMF!MTB severe
Trojan:Win32/GuLoader.KMMX!MTB severe
Trojan:Win32/GuLoader.KQQY!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.RDB!MTB severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Recordbreaker.RPY!MTB severe
Trojan:Win32/Redline.GPAI!MTB severe
Trojan:Win32/Redline.GZF!MTB severe
Trojan:Win32/Redline.LDR!MTB severe
Trojan:Win32/Rhadamanthys.SPX!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SmokeLoader.RPX!MTB severe
Trojan:Win32/Upatre.AK severe
Trojan:Win32/Xadupi severe
Trojan:Win32/Ymacco.AAB7 severe
Trojan:Win32/Znyonm severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Donut.psyA!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Tnega!MSR severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:BAT/AgentTesla.RP severe
TrojanDownloader:O97M/EncDoc.RAZ!MTB severe
TrojanDownloader:O97M/TrickBot.RA!MTB severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Kanav!atmnm severe
TrojanDownloader:Win32/Stration.A severe
TrojanDropper:Win32/Facido.A!bit severe
TrojanDropper:Win32/SiBrov!pz severe
TrojanSpy:MSIL/AgentTesla.AP!MTB severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/SharpHound.A severe
VirTool:Win32/Obfuscator severe
VirTool:Win64/Samdumpz.B!dll severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Multiverze severe
Worm:Win32/Vercuser.A!lnk severe