Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.357.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/18/2024 6:28:18 AM

Added threat detections

Name Severity
Adware:AndroidOS/Triada.R high
Behavior:MSIL/AgentTesla.MBYA!MTB severe
Exploit:Win32/PrintSpoof.A!dha severe
Ransom:Win32/Akira.B!ibt severe
Trojan:AndroidOS/DropperAgent.G severe
Trojan:HTML/Phish.VRTG!MTB severe
Trojan:MSIL/AgentTesla.MBYA!sms severe
TrojanDownloader:JS/Emotet.DA!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:MacOS/Multiverze high
Adware:Win32/AdPack high
Adware:Win32/Stapcore high
Backdoor:AndroidOS/Multiverze severe
Backdoor:ASP/WebShell.X severe
Backdoor:MSIL/AsyncRat!atmn severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Remcos.GA!MTB severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/KipodToolsCby high
BrowserModifier:Win32/Xeelyak high
Exploit:AndroidOS/Lotoor.G!xp severe
Exploit:HTML/IframeRef.gen severe
Exploit:MacOS/LimeRain.C!MTB severe
Exploit:O97M/CVE-2017-0199.BKMV!MTB severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:O97M/DDEDownloader.E severe
Exploit:Win32/Pdfjsc.J severe
HackTool:MSIL/AutoKms!pz high
HackTool:PowerShell/PowerView!pz high
HackTool:Python/Impacket.AAH high
HackTool:Python/Impacket.V high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!MTB high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/CheatEngine high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Defendercontrol high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/LSASecrets.HF high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/Patch high
HackTool:Win32/Patcher.B high
HackTool:Win64/Keygen high
HackTool:Win64/ProductKey.G!MSR high
MonitoringTool:AndroidOS/Wspy.B!MTB severe
MonitoringTool:Win32/RefogKeylogger severe
Program:AndroidOS/Multiverze high
Program:Linux/Multiverze high
PWS:Win32/Amadey.GG!MTB severe
PWS:Win32/Fareit!ml severe
Ransom:Win32/BlackCat.A severe
Ransom:Win32/STOP.RP!MTB severe
RemoteAccess:Win32/RServer low
SoftwareBundler:Win32/OutBrowse high
Spyware:AndroidOS/Multiverze high
Tool:Linux/Multiverze moderate
Trojan:AndroidOS/Mobtes.H severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/SpyAgent.K severe
Trojan:BAT/Obfuse!MSR severe
Trojan:HTML/Phish!MSR severe
Trojan:JS/Chromex!MSR severe
Trojan:JS/Phish!MSR severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MSR severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AQD severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/AgentTesla.MBZW!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/AgentTesla.RVDI!MTB severe
Trojan:MSIL/CoinMiner!MTB severe
Trojan:MSIL/CryptInject!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DllInject!MTB severe
Trojan:MSIL/LummaC.MBZS!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/Miner.HNA!MTB severe
Trojan:MSIL/Redline.AMBF!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/RedlineStealer.RPX!MTB severe
Trojan:MSIL/Remcos.AMME!MTB severe
Trojan:MSIL/Remcos.ARO!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/Stealer!MSR severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Taskun.AMMG!MTB severe
Trojan:MSIL/Vidar.PTHK!MTB severe
Trojan:O97M/Pikabot.SKVL!MTB severe
Trojan:PDF/Phish!MSR severe
Trojan:PHP/Malgent!MSR severe
Trojan:PowerShell/Bynoco.RPB!MTB severe
Trojan:PowerShell/CredInjection.A!MTB severe
Trojan:PowerShell/PoshKeylogger.A severe
Trojan:Python/Multiverze severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.CM!MTB severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/cerber severe
Trojan:Win32/Cerber.MR!MTB severe
Trojan:Win32/CobaltStrike.SS!MTB severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CoinMiner!MSR severe
Trojan:Win32/Convagent.KCAA!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/DanaBot.AP!MTB severe
Trojan:Win32/Downloader.RPJ!MTB severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Ekstak.ASFV!MTB severe
Trojan:Win32/Emotet.AD severe
Trojan:Win32/Emotet.DS!MTB severe
Trojan:Win32/FakeUpdates severe
Trojan:Win32/Farfli.BO!MTB severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Flystudio severe
Trojan:Win32/FormBook.O!MTB severe
Trojan:Win32/Formbook.RPX!MTB severe
Trojan:Win32/Glupteba!ml severe
Trojan:Win32/GuLoader.KQQY!MTB severe
Trojan:Win32/Hitbrovi.N severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lotok.RK!MTB severe
Trojan:Win32/LummaStealer.CCHC!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mapstosteal!pz severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.A!MTB severe
Trojan:Win32/NetToolExploit!pz severe
Trojan:Win32/Occamy.C42 severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/PSWStealer!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Redline.SHL!MTB severe
Trojan:Win32/Remcos!ic severe
Trojan:Win32/Rhadamanthys.SPX!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!MTB severe
Trojan:Win32/SmokeLoader.FRS!MTB severe
Trojan:Win32/SpyKeylogger.GPB!MTB severe
Trojan:Win32/StealC!MTB severe
Trojan:Win32/StealC.BAL!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/SuspWmic.Z severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Vflooder severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/VMProtect!MSR severe
Trojan:Win32/Wacatac.A!rfn severe
Trojan:Win32/WinLnk.A!MTB severe
Trojan:Win32/Ymacco.ABF2 severe
Trojan:Win64/CymRan!pz severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Malgent severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/StrelaStealer.ASDG!MTB severe
Trojan:Win64/Tedy.RB!MTB severe
Trojan:Win64/VMProtect severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:HTML/RomCom severe
TrojanDownloader:Java/OpenStream.AE severe
TrojanDownloader:JS/Swabfex.C severe
TrojanDownloader:O97M/Dridex.DR!MTB severe
TrojanDownloader:O97M/Nobeepor.A severe
TrojanDownloader:O97M/Obfuse.YF!MTB severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Kanav.C severe
TrojanDownloader:Win32/Kuluoz severe
TrojanDownloader:Win32/Nemucod!pz severe
TrojanDownloader:Win32/Quireap.B severe
TrojanDownloader:Win32/Rugmi.HND!MTB severe
TrojanDropper:Win32/Fakewmi.A severe
TrojanDropper:Win32/Floxif!pz severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Kekeo.A!MTB severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Obfuscator.C severe
VirTool:Win32/Pucrpt.A!MTB severe
VirTool:Win32/Sliver.D!MTB severe
Worm:JS/Bondat.A!lnk severe
Worm:VBS/Jenxcus.AP severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Gamarue severe
Worm:Win32/Ippedo.I severe
Worm:Win32/Macoute!pz severe
Worm:Win32/Multiverze severe
Worm:Win32/Vobfus!pz severe