Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.694.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/5/2024 10:00:14 AM

Added threat detections

Name Severity
Trojan:MSIL/AsyncRAT.AZ severe
Trojan:MSIL/AsyncRAT.S severe
Trojan:Win32/Amadey.AMY severe
Trojan:Win32/Guloader.SMTF severe
TrojanDropper:Win32/Dinwod.C severe

Updated threat detections

Name Severity
Adware:Win32/Multiverze high
Backdoor:ASP/PhantomShell.A severe
Backdoor:Linux/Mirai.BA severe
Backdoor:Linux/Mirai.EU!MTB severe
Backdoor:Linux/Mirai.EV!MTB severe
Backdoor:Linux/Mirai.HK!MTB severe
Backdoor:Linux/Mirai.N!MTB severe
Backdoor:MSIL/Agentesla!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/RevengeRAT.AD!MTB severe
Backdoor:MSIL/TurtleLoader.BSE!dha severe
Backdoor:PHP/C99shell.AL severe
Backdoor:PHP/Dirtelti.DEV severe
Backdoor:PHP/Shell.C severe
Backdoor:PHP/Yorcirekrikseng.E severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Berbew.W severe
Backdoor:Win32/DCRAT.JP!MTB severe
Backdoor:Win32/Farfli.BG!MTB severe
Backdoor:Win32/Mokes.GXN!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Rifdoor.A!bit severe
Backdoor:Win32/Rifdoor.GFM!MTB severe
Backdoor:Win32/Rifdoor.RPZ!MTB severe
Behavior:Win32/CryptInject.KK severe
Behavior:Win32/Ransomware!GenF severe
Behavior:Win32/Ransomware!Trigona.A severe
Exploit:ASP/CVE-2021-27065.C severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.SS severe
Exploit:O97M/CVE-2018-0798!KZH severe
Exploit:Win32/CplLnk severe
HackTool:AndroidOS/Multiverze high
HackTool:AndroidOS/ZergRush.B high
HackTool:BAT/AutoKms high
HackTool:Linux/Shark.A high
HackTool:MSIL/AutoKms!pz high
HackTool:MSIL/BruteForce!MTB high
HackTool:MSIL/Patcher high
HackTool:PowerShell/InvokePsUACme high
HackTool:PowerShell/PoshKeylogger.B high
HackTool:PowerShell/PowerSploit.RL!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MSR high
HackTool:Win32/CobaltStrike!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/Gendows high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/LSADump high
HackTool:Win32/Meterpreter.A!dll high
MonitoringTool:AndroidOS/AnMon.A!MTB severe
Program:AndroidOS/Multiverze high
Program:Win32/Hadsruda!bit high
Program:Win32/Multiverze high
Program:Win32/Ymacco.AAC2 high
PWS:Win32/Lmir.BMQ severe
Ransom:Win32/Gandcrab severe
Ransom:Win32/Locky severe
Ransom:Win32/QilinCrypt!MSR severe
Ransom:Win32/StopCrypt.PAX!MTB severe
Ransom:Win32/StopCrypt.SL!MTB severe
Ransom:Win32/Stopcrypt.YAH!MTB severe
Ransom:Win64/Magniber!MTB severe
Ransom:Win64/Mallox.CCCM!MTB severe
SoftwareBundler:Win32/OutBrowse high
Tool:AndroidOS/Multiverze moderate
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/RewardSteal!MTB severe
Trojan:BAT/Runner.B severe
Trojan:Java/Ratty.B!MTB severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:Linux/SAgnt!MTB severe
Trojan:MSIL/AgentTesla.AMBY severe
Trojan:MSIL/AgentTesla.CCHS!MTB severe
Trojan:MSIL/AgentTesla.DRP!MTB severe
Trojan:MSIL/AgentTesla.EGH!MTB severe
Trojan:MSIL/AgentTesla.ESL!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RDAR!MTB severe
Trojan:MSIL/AgentTesla.SSS severe
Trojan:MSIL/Androm.APZ!MTB severe
Trojan:MSIL/AsyncRat.AMMH!MTB severe
Trojan:MSIL/AsyncRAT.PTJA!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/Bsymem.AAMO!MTB severe
Trojan:MSIL/CoinMiner.GDD!MTB severe
Trojan:MSIL/CrimsonRat.AFFT!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DarkStealerLoader!MTB severe
Trojan:MSIL/DCRat!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Heracles.AHL!MTB severe
Trojan:MSIL/Heracles.AMBA!MTB severe
Trojan:MSIL/Heracles.GPB!MTB severe
Trojan:MSIL/Icbot.A!bit severe
Trojan:MSIL/Lazy.AMBE!MTB severe
Trojan:MSIL/LummaC.AMME!MTB severe
Trojan:MSIL/LummaC.MBZU!MTB severe
Trojan:MSIL/LummaStealer.ALM!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/PureLogStealer.JOAA!MTB severe
Trojan:MSIL/Redline.GFL!MTB severe
Trojan:MSIL/Remcos.AMMD!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/Rozena.HNS!MTB severe
Trojan:MSIL/Seraph.AAPU!MTB severe
Trojan:MSIL/SnakeKeylogger.SPFF!MTB severe
Trojan:MSIL/SpyNoon.SPNC!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Taskun.AMBE!MTB severe
Trojan:MSIL/Taskun.SPCC!MTB severe
Trojan:MSIL/Taskun.SPZZ!MTB severe
Trojan:MSIL/Tedy.AMS!MTB severe
Trojan:MSIL/Tedy.ND!MTB severe
Trojan:MSIL/Vidar.A!MTB severe
Trojan:MSIL/Webshell.AMAF!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:MSIL/zgRAT.U!MTB severe
Trojan:PDF/Obfuse.R!MTB severe
Trojan:Script/Phonzy.A!ml severe
Trojan:VBS/Remcos.RVA severe
Trojan:Win32/Acll severe
Trojan:Win32/Aenjaris.ROC!MTB severe
Trojan:Win32/AgentBypass severe
Trojan:Win32/AgentTesla.KPOD severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/Androm.EC!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AveMaria!pz severe
Trojan:Win32/Barys.GMA!MTB severe
Trojan:Win32/Bitrep.B severe
Trojan:Win32/BlackMoon severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Blihan.MA!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/ClipBanker.EG!MTB severe
Trojan:Win32/ClipBanker.GK!MTB severe
Trojan:Win32/ClipBanker.RE!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CobaltStrike.LKAK!MTB severe
Trojan:Win32/CoinMiner!pz severe
Trojan:Win32/CoinMiner.ASC!MTB severe
Trojan:Win32/CoinMiner.XI severe
Trojan:Win32/Convagent.FIT!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject.YAK!MTB severe
Trojan:Win32/Delfsnif.X severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Ekstak!pz severe
Trojan:Win32/Ekstak.ASFL!MTB severe
Trojan:Win32/Emotet.DV!bit severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Esulat severe
Trojan:Win32/Esulat.A severe
Trojan:Win32/Farfli.CCGD!MTB severe
Trojan:Win32/Fauppod.A severe
Trojan:Win32/Fragtor.GZZ!MTB severe
Trojan:Win32/Glupteba.CCHZ!MTB severe
Trojan:Win32/Glupteba.PID!MTB severe
Trojan:Win32/Glupteba.SPHT!MTB severe
Trojan:Win32/Glupteba.Z!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Guildma.psyW!MTB severe
Trojan:Win32/Hupigon.RI!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Keylogger.AMBE!MTB severe
Trojan:Win32/Killav severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Kutaki.A!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/MarsStealer.RDB!MTB severe
Trojan:Win32/Martey.RPX!MTB severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/Mint.SPDB!MTB severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/NSISInject.SMTY!MTB severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Occamy.C3C severe
Trojan:Win32/Occamy.C4F severe
Trojan:Win32/Pynamer.A!rfn severe
Trojan:Win32/Pynamer.B!rfn severe
Trojan:Win32/Qakbot.GM!MTB severe
Trojan:Win32/Qakbot.PO!MTB severe
Trojan:Win32/QQPass severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.GAD!MTB severe
Trojan:Win32/Qukart.GAF!MTB severe
Trojan:Win32/Raccoon.RG!MTB severe
Trojan:Win32/Redline.AMMH!MTB severe
Trojan:Win32/Redline.GMB!MTB severe
Trojan:Win32/Redline.GNB!MTB severe
Trojan:Win32/Redline.GNF!MTB severe
Trojan:Win32/Redline.MO!MTB severe
Trojan:Win32/RedLine.RDEP!MTB severe
Trojan:Win32/Rhadamanthys.ESAA!MTB severe
Trojan:Win32/RisePro.CCDY!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.HNS!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.PA!MTB severe
Trojan:Win32/RiseProStealer.YAB!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!MTB severe
Trojan:Win32/SmokeLoader!MTB severe
Trojan:Win32/Smokeloader.GXN!MTB severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/SmokeLoader.RPX!MTB severe
Trojan:Win32/SmokeLoader.W!MTB severe
Trojan:Win32/SmokeLoader.X!MTB severe
Trojan:Win32/Smokeloader.Y!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/StealC!MTB severe
Trojan:Win32/StealC.CCID!MTB severe
Trojan:Win32/StealC.RDG!MTB severe
Trojan:Win32/Stealc.RG!MTB severe
Trojan:Win32/Stealer.GPAD!MTB severe
Trojan:Win32/StealerC.GXN!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Stealerc.ZB!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/SystemBC!pz severe
Trojan:Win32/SystemBC.psyR!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/ulpm!pz severe
Trojan:Win32/Upatre severe
Trojan:Win32/Upatre!pz severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vbclone.RPX!MTB severe
Trojan:Win32/Vidar.MAP!MTB severe
Trojan:Win32/Vidar.SPDH!MTB severe
Trojan:Win32/Vidar.SPGH!MTB severe
Trojan:Win32/Vidar.VA!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Wacatac.A!rfn severe
Trojan:Win32/Wacatac.B!rfn severe
Trojan:Win32/Ymacco.AA20 severe
Trojan:Win32/Ymacco.AA26 severe
Trojan:Win32/Ymacco.AA27 severe
Trojan:Win32/Ymacco.AACD severe
Trojan:Win32/Ymacco.AB4B severe
Trojan:Win32/Zenpak!MTB severe
Trojan:Win32/Zenpak.ASP!MTB severe
Trojan:Win32/Zenpak.G!MTB severe
Trojan:Win32/Zenpak.SPDB!MTB severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zusy.ASN!MTB severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win64/CavernToffee.E!dha severe
Trojan:Win64/CobaltStrike.SAB!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CoinMiner.DC!MTB severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/GoldMax.A severe
Trojan:Win64/Grandoreiro.psyP!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lazy.GMQ!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Meterpreter.B severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/ShellcodeRunner.ASDF!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Tedy.RDD!MTB severe
Trojan:WinNT/Sality severe
TrojanDownloader:AndroidOS/DownSMS.A severe
TrojanDownloader:JS/Nemucod.QF severe
TrojanDownloader:MSIL/Malgent!MSR severe
TrojanDownloader:MSIL/zgRAT.H!MTB severe
TrojanDownloader:O97M/Donoff.PA!MTB severe
TrojanDownloader:O97M/Emotet.AMPD!MTB severe
TrojanDownloader:O97M/Emotet.ARJ!MTB severe
TrojanDownloader:O97M/EncDoc.ESM!MTB severe
TrojanDownloader:O97M/ZLoader.ARJ!MTB severe
TrojanDownloader:PowerShell/Ploprolo.K severe
TrojanDownloader:Win32/Unruy.F severe
TrojanDropper:AndroidOS/SAgent.C!MTB severe
TrojanDropper:AndroidOS/SAgent.CA!MTB severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanSpy:AndroidOS/SMSThief.AT!MTB severe
TrojanSpy:Win32/Fucobha.A severe
TrojanSpy:Win32/PKeylog.AA severe
VirTool:Win32/Hlubea.B severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Obfuscator.R severe
VirTool:Win32/Pucrpt!pz severe
VirTool:Win32/VBInject.ACH!bit severe
Worm:MSIL/Necast.F severe
Worm:MSIL/Shaskooth.A severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Conficker!pz severe
Worm:Win32/Fasong.I severe
Worm:Win32/Mydoom severe
Worm:Win32/Mydoom!pz severe
Worm:Win32/Ramnit.A severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Sfone severe
Worm:Win32/Vobfus.CF severe
Worm:Win32/Vobfus.E severe
Worm:Win32/Vobfus.gen!S severe