Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.387.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/19/2024 7:16:48 PM

Added threat detections

Name Severity
Tool:Win32/Ceeinject moderate
Trojan:MSIL/AgentTesla.RVEV severe
Trojan:MSIL/Taskun.AMMG severe
Trojan:Win32/Lebreat.HNA!MTB severe
Trojan:Win32/ShellcodeRunner.CO!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Stapcore high
Backdoor:Win32/Farfli.BW!MTB severe
Backdoor:Win32/Remcos.GA!MTB severe
BrowserModifier:MSIL/MediaArena high
Exploit:O97M/CVE-2017-0199.RVGU severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:O97M/CVE-2018-0798!KZH severe
Exploit:Win32/Pdfjsc severe
HackTool:Win32/crack high
HackTool:Win32/PowerSploit.A high
Program:AndroidOS/Multiverze high
PWS:MSIL/Stealer!MSR severe
Ransom:Win32/StopCrypt.SL!MTB severe
Spyware:Win32/CnsMin high
Trojan:AndroidOS/Multiverze severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/Multiverze severe
Trojan:MSIL/AgenTesla.RRB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.KLLS!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:O97M/Phish!MSR severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Agent.LD severe
Trojan:Win32/Astaroth!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/EmotetCrypt.ARJ!MTB severe
Trojan:Win32/Glupteba!pz severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/ModiLoader.DY!MTB severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Occamy.C59 severe
Trojan:Win32/Occamy.CA6 severe
Trojan:Win32/Phorpiex.RB!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/SmokeLoader.FRS!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Malgent severe
Trojan:Win64/Tedy.AF!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:W97M/Adnel severe
TrojanDownloader:Win32/Catinea.B severe
TrojanDownloader:Win32/Imwee severe
TrojanDownloader:Win32/Multiverze severe
TrojanDropper:Win32/Addrop!MTB severe
VirTool:MSIL/CryptInject severe
Worm:JS/Bondat.D severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Vobfus.K severe