Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.546.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/27/2024 3:24:21 AM

Added threat detections

Name Severity
HackTool:Win32/KMSActivator.G high
Trojan:MSIL/AgentTesla.SU severe
Trojan:MSIL/Formbook.KAK!MTB severe
Trojan:MSIL/Formbook.RDAA severe
Trojan:MSIL/Remcos.AMBC severe
Trojan:MSIL/Rozena.N!MTB severe
TrojanDownloader:JS/Latrodectus!ams severe
TrojanDownloader:Win32/Caloader.B severe

Updated threat detections

Name Severity
Adware:Win32/loderka high
Adware:Win32/NewDotNet high
Adware:Win32/Stapcore high
Backdoor:ASP/PhantomShell.A severe
Backdoor:Linux/BPFDoor.A!MTB severe
Backdoor:Linux/Mirai.B severe
Backdoor:Linux/Mirai.BV!xp severe
Backdoor:Linux/Mirai.BZ!xp severe
Backdoor:MacOS/Meddlingmetal.A severe
Backdoor:MSIL/AsyncRat!atmn severe
Backdoor:MSIL/Bladabindi severe
Backdoor:MSIL/Crysen.AD!MTB severe
Backdoor:MSIL/Quasar!atmn severe
Backdoor:PHP/Dirtelti.UZ!MTB severe
Backdoor:PHP/Shell.C severe
Backdoor:Win32/Androm.GMX!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew!pz severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.GZ!MTB severe
Backdoor:Win32/CobaltSTrike severe
Backdoor:Win32/Doplugs!MSR severe
Backdoor:Win32/Mokes.GXY!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win64/MeterpreterReverseShell.A severe
DDoS:Linux/Mirai.PA!MTB severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:O97M/CVE-2017-0199.RVFO severe
Exploit:O97M/CVE-2017-11882!KZH severe
HackTool:Linux/LinPeas!MTB high
HackTool:MSIL/Spoolple high
HackTool:PowerShell/Powersploit high
HackTool:Win32/AutoKMS high
HackTool:Win32/Badcastle.A!dha high
HackTool:Win32/Keygen high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Mikatz!dha high
HackTool:Win32/PWDump.A high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/FakeRclone.A high
HackTool:Win64/Mimikatz.A high
Joke:Win32/Stupen.C moderate
Program:Win32/Ymacco.AADE high
Ransom:MacOS/FileCoder severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cobra severe
Ransom:Win32/FileCoder severe
Ransom:Win32/GrandCrab.A severe
Ransom:Win32/StopCrypt.PAH!MTB severe
Ransom:Win32/StopCrypt.SL severe
RemoteAccess:Win32/UltraVNC low
SoftwareBundler:Win32/Prepscram high
Tool:AndroidOS/Multiverze moderate
Trojan:BAT/Runner.B severe
Trojan:Java/StrRat!MTB severe
Trojan:JS/CoinMiner.A!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/Agensla.MBFS!MTB severe
Trojan:MSIL/AgentTesla.ALFN severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.MBZU!MTB severe
Trojan:MSIL/AgentTesla.RDBC!MTB severe
Trojan:MSIL/AgentTesla.RPX severe
Trojan:MSIL/AgentTesla.RVEL severe
Trojan:MSIL/AgentTesla.RVFC severe
Trojan:MSIL/AsyncRAT!atmn severe
Trojan:MSIL/AsyncRAT.ARAQ!MTB severe
Trojan:MSIL/AsyncRAT.G!MTB severe
Trojan:MSIL/Barys.AMAF!MTB severe
Trojan:MSIL/Barys.GPA severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Formbook.AMBF!MTB severe
Trojan:MSIL/Formbook.RDV!MTB severe
Trojan:MSIL/FormBook.RPX!MTB severe
Trojan:MSIL/Heracles.MBZO!MTB severe
Trojan:MSIL/LokiBot.CCIE!MTB severe
Trojan:MSIL/LokiBot.CXJV!MTB severe
Trojan:MSIL/LummaC.GZZ!MTB severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:MSIL/LummaC.MBZV!MTB severe
Trojan:MSIL/LummaStealer.NM!MTB severe
Trojan:MSIL/LummaStealer.RPZ!MTB severe
Trojan:MSIL/PureLogStealer.HAAA!MTB severe
Trojan:MSIL/QuasarRat.RPZ!MTB severe
Trojan:MSIL/Redline.D severe
Trojan:MSIL/RedLine.RDET!MTB severe
Trojan:MSIL/RedLinePacker!MTB severe
Trojan:MSIL/RedLineStealer.EM!MTB severe
Trojan:MSIL/RedLineStealer.MZA!MTB severe
Trojan:MSIL/RiseProStealer.HSAA!MTB severe
Trojan:MSIL/Seraph.DIAA!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/SnakeKeylogger.SPFF!MTB severe
Trojan:MSIL/SpyNoon!atmn severe
Trojan:MSIL/StealC.NB!MTB severe
Trojan:MSIL/Taskun.AMMF!MTB severe
Trojan:MSIL/Taskun.ARAI!MTB severe
Trojan:MSIL/Taskun.SPCJ!MTB severe
Trojan:MSIL/Vidar.RPX!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:O97M/Malgent!MSR severe
Trojan:PDF/Phish!MTB severe
Trojan:PHP/LocustShell.A severe
Trojan:VBS/DropBin.CS severe
Trojan:Win32/Absentprops.A severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.DA!MTB severe
Trojan:Win32/AgentTesla.PRY!MTB severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Astaroth!pz severe
Trojan:Win32/AutoIT severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AveMaria!pz severe
Trojan:Win32/Azorult.EB!MTB severe
Trojan:Win32/Azorult.RF!MTB severe
Trojan:Win32/Berbew.RPY!MTB severe
Trojan:Win32/ButeRat!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber!pz severe
Trojan:Win32/CobaltStrike.DY!MTB severe
Trojan:Win32/Convagent.SPXX!MTB severe
Trojan:Win32/CryptInject!atmnm severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Doina.GPA!MTB severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Emotet.AD!bit severe
Trojan:Win32/Fareit.VB!MTB severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Farfli.MD!MTB severe
Trojan:Win32/Glupteba.SPHT!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Grandsteal.RPY!MTB severe
Trojan:Win32/GuLoader.KCCZ!MTB severe
Trojan:Win32/GuLoader.KIIT!MTB severe
Trojan:Win32/GuLoader.KPPW!MTB severe
Trojan:Win32/GuLoader.PRE!MTB severe
Trojan:Win32/HeavensGate.RPY!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Kaicorn.A!bit severe
Trojan:Win32/Kutaki!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.A!MTB severe
Trojan:Win32/Nymeria!pz severe
Trojan:Win32/Offloader.CCHL!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Pincav.NPC!MTB severe
Trojan:Win32/Qakbot.EC!MTB severe
Trojan:Win32/Qbot.EB!MTB severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Qukart.GAD!MTB severe
Trojan:Win32/Redline.CCHF!MTB severe
Trojan:Win32/Redline.LDR!MTB severe
Trojan:Win32/Redline.ML!MTB severe
Trojan:Win32/Redline.MM!MTB severe
Trojan:Win32/RedLineStealer.RT!MTB severe
Trojan:Win32/Redosdru.B severe
Trojan:Win32/Remcos.RVBF!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.CCHF!MTB severe
Trojan:Win32/RisePro.EM!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.KAA severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Rozena.ALR!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sdum.GPA!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Small.A!MTB severe
Trojan:Win32/SmokeLoader.ASEU!MTB severe
Trojan:Win32/SmokeLoader.CG!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/Smokeloader.GAB!MTB severe
Trojan:Win32/Smokeloader.GZD!MTB severe
Trojan:Win32/Smokeloader.GZF!MTB severe
Trojan:Win32/Spambot.RPY!MTB severe
Trojan:Win32/Stealc.RPX!MTB severe
Trojan:Win32/StealC.SPXX!MTB severe
Trojan:Win32/Stealer!MSR severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/StormAttack.A!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Swisyn.ADA!MTB severe
Trojan:Win32/Tepfer.SPDB!MTB severe
Trojan:Win32/Ulise.OS!MTB severe
Trojan:Win32/Vatet.A!dha severe
Trojan:Win32/Vidar.SPDB!MTB severe
Trojan:Win32/Vidar.TWZ!MTB severe
Trojan:Win32/Zbot severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zbot.RPG!MTB severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win32/Zombie.A severe
Trojan:Win64/CrealStealer.AMJ!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Donut.NQ!MTB severe
Trojan:Win64/Grandoreiro.psyP!MTB severe
Trojan:Win64/LunaLogger.AMH!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Mikey.AMY!MTB severe
Trojan:Win64/Tedy.RDB!MTB severe
TrojanDownloader:MSIL/AtlantidaStealer.A!MTB severe
TrojanDownloader:MSIL/Seraph.CCHZ!MTB severe
TrojanDownloader:O97M/Obfuse.EI severe
TrojanDownloader:O97M/Obfuse.NY!MTB severe
TrojanDownloader:PowerShell/Ploprolo.TSA severe
TrojanDownloader:VBS/Sibot.A!dha severe
TrojanDownloader:VBS/Vdehu severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Kanav.H severe
TrojanDownloader:Win32/Loan.BG!MTB severe
TrojanSpy:AndroidOS/Banker.AE!MTB severe
VirTool:MSIL/Covent.A severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/ResInject!MTB severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/Vbinder severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Sfone severe
Worm:Win32/Vobfus!pz severe
Worm:Win32/Vobfus.gen!D severe