Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.393.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/20/2024 3:56:07 AM

Added threat detections

Name Severity
HackTool:PowerShell/KerberosDumpz.A!MSR high
Trojan:HTML/Phish.VAAC!MTB severe
Trojan:INF/Downloader!MSR severe
Trojan:MSIL/KeyLogger.ARAQ!MTB severe
Trojan:Win32/Shelm.M severe
Trojan:Win32/SSLoad.DA!MTB severe

Updated threat detections

Name Severity
Adware:AndroidOS/Multiverze high
Adware:MacOS/Multiverze high
Adware:Win32/loderka high
Adware:Win32/OpenSUpdater high
Backdoor:Linux/Mirai.B severe
Backdoor:Linux/Mirai.E!xp severe
Backdoor:Win32/FlyAgent!pz severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Trochil.A.dll!dha severe
Behavior:Win32/VssuirunAbuse.A severe
Exploit:AndroidOS/Lotoor.C!xp severe
HackTool:Perl/Trnsroot.A!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!pz high
HackTool:Win32/Keygen high
HackTool:Win32/KMSActivator.A!MSR high
HackTool:Win32/Patcher high
HackTool:Win64/Cymulion!pz high
Program:MacOS/Multiverze high
Program:Win32/Uwamson.A!rfn high
Program:Win32/Vigram.A high
Program:Win32/Ymacco.AA7C high
Ransom:Linux/Akira.A!MTB severe
Ransom:Win32/Ako severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/StopCrypt.SL!MTB severe
Ransom:Win64/Magniber!MTB severe
Tool:Linux/Multiverze moderate
Trojan:AndroidOS/Multiverze severe
Trojan:JS/Malscript.AMA!MTB severe
Trojan:JS/PterodoLNK.YAA!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla.AMKD severe
Trojan:MSIL/AgentTesla.MBYB!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AgentTesla.VRP!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/LummaC.MBZT!MTB severe
Trojan:PowerShell/Malgent!MSR severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey.HNS!MTB severe
Trojan:Win32/AutoitInject.RJ!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CryptInject.BT!MTB severe
Trojan:Win32/Dridex!ml severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Ekstak.AY!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/GuLoader.KIIY!MTB severe
Trojan:Win32/Hitbrovi.M severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem.1EA severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MalUri.A!cl severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyloBot.RDB!MTB severe
Trojan:Win32/NetLoader.RPX!MTB severe
Trojan:Win32/Occamy.C95 severe
Trojan:Win32/Occamy.CC6 severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.EM!MTB severe
Trojan:Win32/RisePro.KAA severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/SafeModeRebootAbuse severe
Trojan:Win32/Salgorea.BJ!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Stealc.RPX!MTB severe
Trojan:Win32/Stealerc!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Trufip!rts high
Trojan:Win32/TurtleLoader severe
Trojan:Win32/Wacatac.B!rfn severe
Trojan:Win32/Ymacco.AA2F severe
Trojan:Win32/Ymacco.AAF7 severe
Trojan:Win32/Zenpak.C!MTB severe
Trojan:Win64/DriverInjector!MTB severe
Trojan:Win64/Lazy.AMMH!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:MSIL/FormBook.D!MTB severe
TrojanDownloader:O97M/Donoff!MSR severe
TrojanDownloader:VBS/Schopets.J severe
TrojanDownloader:Win32/SuspJavaExploit!pz severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win32/WinLNK!MSR severe
TrojanDropper:O97M/Donoff!MTB severe
TrojanDropper:Win32/Dapato!pz severe
TrojanSpy:Win32/Swotter.A!bit severe
VirTool:MSIL/Broil.D!MTB severe
Worm:AutoIt/Victy!rfn severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Gamarue!pz severe
Worm:Win32/Gamarue.U severe
Worm:Win32/Mofksys.A severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Regul.B severe