Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.325.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/16/2024 6:18:42 PM

Added threat detections

Name Severity
Behavior:Linux/RansomNote.C1 severe
Behavior:Linux/RansomNote.C3 severe
Behavior:Linux/RansomNote.D1 severe
Behavior:Linux/RansomNote.D3 severe
Behavior:Linux/RansomNote.E1 severe
Behavior:Linux/RansomNote.E3 severe
Behavior:Win32/Ransomware!GenD.C severe
Behavior:Win32/Ransomware!GenD.D severe
Trojan:HTML/Phishing.EM!MTB severe
Trojan:JS/Malscript.AMK!MTB severe
Trojan:MSIL/AgentTesla.KREB!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/NanoCoreRAT.G!MTB severe
Trojan:MSIL/Rozena.JVAA!MTB severe
Trojan:MSIL/Seraph.KAE!MTB severe
Trojan:MSIL/Seraph.KNAA!MTB severe
Trojan:MSIL/StealerC.EC!MTB severe
Trojan:MSIL/Taskun.AMMH!MTB severe
Trojan:Win32/Ekstak.ASFY!MTB severe
Trojan:Win32/Growtopia.RK!MTB severe
Trojan:Win32/GuLoader.KCCV severe
Trojan:Win32/Mamson!MTB severe
Trojan:Win32/Offloader.G!MTB severe
Trojan:Win64/CobaltStrike.TP!MTB severe
Trojan:Win64/CobaltStrike.TQ!MTB severe
Trojan:Win64/CobaltStrike.TR!MTB severe
Trojan:Win64/Dacic.RPX!MTB severe
Trojan:Win64/Rozena.NM!MTB severe
Virus:Win64/Expiro.RPY!MTB severe

Updated threat detections

Name Severity
Adware:Unix/Multiverze high
Adware:Win32/Multiverze high
Adware:Win32/Stapcore high
Backdoor:AndroidOS/Multiverze severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:Python/Meterpreter.C severe
Backdoor:Win32/Farfli!pz severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/QuasarRAT.A severe
Exploit:O97M/CVE-2017-0199.NCU!MTB severe
Exploit:O97M/CVE-2017-11882.DPA!MTB severe
Exploit:O97M/CVE-2017-11882.NUB!MTB severe
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack.A!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Mimikatz.D high
HackTool:Win32/Patcher high
Misleading:Win32/Fybents high
Program:AndroidOS/Multiverze high
PWS:MSIL/Mintluks.A severe
PWS:Win32/Multiverze severe
Ransom:Win32/StopCrypt.MGK!MTB severe
Ransom:Win32/StopCrypt.OTG!MTB severe
Ransom:Win32/StopCrypt.SL!MTB severe
Ransom:Win64/FileCoder!MSR severe
Spyware:Win32/Multiverze high
Tool:AndroidOS/Multiverze moderate
Trojan:AndroidOS/SpyBanker.D severe
Trojan:BAT/Runner.B severe
Trojan:BAT/Salo severe
Trojan:BAT/ToggleDefender.LK!MTB severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phishing.EK!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AMBN!MTB severe
Trojan:MSIL/AgentTesla.DEFJ!MTB severe
Trojan:MSIL/AgentTesla.KAPB!MTB severe
Trojan:MSIL/AgentTesla.KDSB!MTB severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/AgentTesla.MBZZ!MTB severe
Trojan:MSIL/AgentTesla.NCV!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.RVFY severe
Trojan:MSIL/AgentTesla.RVFY!MTB severe
Trojan:MSIL/Amadey.AMA!MTB severe
Trojan:MSIL/CryptInject!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/Fbtaken.EB!MTB severe
Trojan:MSIL/FormBook.CD!MTB severe
Trojan:MSIL/Lazy.HNA!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/LummaC.MBZV!MTB severe
Trojan:MSIL/LummaStealer.NLS!MTB severe
Trojan:MSIL/Redline.CBYZ!MTB severe
Trojan:MSIL/Redlinestealer.SL!MTB severe
Trojan:MSIL/RisePro.KAB!MTB severe
Trojan:MSIL/Taskun.AMMG!MTB severe
Trojan:MSIL/Taskun.ASES!MTB severe
Trojan:MSIL/Tedy.AMS!MTB severe
Trojan:PDF/Phish.MP!MSR severe
Trojan:PowerShell/Malgent!MSR severe
Trojan:Script/WebShell!MSR severe
Trojan:VBS/AgentTesla.RTBZ!MTB severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:VBS/Malgent!MSR severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.PRGZ severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Amadey.HNS!MTB severe
Trojan:Win32/Amadey.RDS!MTB severe
Trojan:Win32/Androm.EM!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.FW!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceevee severe
Trojan:Win32/Chapak.SPDB!MTB severe
Trojan:Win32/CoinMiner.N!cl severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Ekstak!pz severe
Trojan:Win32/Ekstak.ASFW!MTB severe
Trojan:Win32/Ekstak.ASFX!MTB severe
Trojan:Win32/Ekstak.KLAA!MTB severe
Trojan:Win32/Ekstak.RO!MTB severe
Trojan:Win32/Ekstak.RP!MTB severe
Trojan:Win32/Emotet.BF severe
Trojan:Win32/Emotet.BZ severe
Trojan:Win32/Emotet.RV severe
Trojan:Win32/FakeUpdates severe
Trojan:Win32/Glupteba.ICAA!MTB severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/GuLoader.KFFM severe
Trojan:Win32/GuLoader.KIUB!MTB severe
Trojan:Win32/GuLoader.KPOB!MTB severe
Trojan:Win32/GuLoader.KQQY!MTB severe
Trojan:Win32/GuLoader.KTRB!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/IRCBot.EN!MTB severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malagent!MSR severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.RDB!MTB severe
Trojan:Win32/Occamy.C4D severe
Trojan:Win32/Occamy.C60 severe
Trojan:Win32/Occamy.CA0 severe
Trojan:Win32/Occamy.CA8 severe
Trojan:Win32/Occamy.CBC severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Phorpiex.RB!MTB severe
Trojan:Win32/RedLine.LD!MTB severe
Trojan:Win32/RedLine.SPXF!MTB severe
Trojan:Win32/RedMem!MSR severe
Trojan:Win32/Remcos.NA!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.PA!MTB severe
Trojan:Win32/Sdum.GPA!MTB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader!MTB severe
Trojan:Win32/SmokeLoader.FRS!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.GMK!MTB severe
Trojan:Win32/SpyNoon.BB!MTB severe
Trojan:Win32/Spynoon.VAM!MTB severe
Trojan:Win32/StealC.SPDB!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tedy!pz severe
Trojan:Win32/Tnega.BD!MTB severe
Trojan:Win32/TurtleLoader severe
Trojan:Win32/Urelas!atmnm severe
Trojan:Win32/Ursnif.PVR!MTB severe
Trojan:Win32/Vagger!rfn severe
Trojan:Win32/Zenpak.ASAB!MTB severe
Trojan:Win32/Zenpak.ASAC!MTB severe
Trojan:Win32/Zusy.ASN!MTB severe
Trojan:Win32/Zusy.DE!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/GoldMax.A!dha severe
Trojan:Win64/Injector!MSR severe
Trojan:Win64/Lazy!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lazy.RK!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/SpyLoader.AB!MTB severe
TrojanDownloader:O97M/Dornoe.A!rfn severe
TrojanDownloader:O97M/Exsto.YA!MTB severe
TrojanDownloader:O97M/Malgent.B severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/BlackMoon.YA!MTB severe
TrojanDownloader:Win32/Satacom!pz severe
TrojanDropper:O97M/Powdow.BTCI!MTB severe
TrojanDropper:PowerShell/PowerSploit.S!MSR severe
TrojanSpy:MSIL/Ohona.A severe
TrojanSpy:Win32/Skeeyah.A!rfn severe
VirTool:MSIL/Subti.C severe
VirTool:WinNT/Floxif.A severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Copali.B severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Macoute!pz severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Nuqel!pz severe