Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.377.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/19/2024 6:06:18 AM

Added threat detections

Name Severity
PUA:Win32/SuspExecRep.A!cl severe
Trojan:PDF/DarkGate.VBV!MTB severe

Updated threat detections

Name Severity
Backdoor:Linux/Gafgyt.P!MTB severe
Backdoor:MSIL/DCRat!pz severe
Backdoor:Win32/Berbew!pz severe
BrowserModifier:MSIL/MediaArena high
DDoS:Linux/Lightaidra!rfn severe
DDoS:Linux/Multiverze severe
Exploit:Linux/Multiverze severe
Exploit:O97M/CVE-2017-0199.RVFN!MTB severe
Flooder:Linux/Multiverze severe
HackTool:Linux/Multiverze high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crenag.A high
HackTool:Win32/Cymulion high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/WpePro high
Misleading:Linux/FRP.B!MTB high
Program:Linux/Multiverze high
Program:Python/Multiverze high
Program:Win32/Ymacco.AA42 high
Program:Win32/Ymacco.AADF high
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/STOP.RP!MTB severe
Tool:Linux/Multiverze moderate
Trojan:AndroidOS/Multiverze severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish.VAP!MTB severe
Trojan:JS/CoinMiner severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla.KZZZ severe
Trojan:MSIL/Bladabindi.ABAA!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Heracles.PTDU!MTB severe
Trojan:MSIL/Kryptik severe
Trojan:MSIL/LokiBot.CCID!MTB severe
Trojan:Win32/AgentTesla severe
Trojan:Win32/Azorult severe
Trojan:Win32/Berbew severe
Trojan:Win32/Blihan!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Ekstak.ASFV!MTB severe
Trojan:Win32/Farfli.AM!MTB severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Glupteba.AMMF!MTB severe
Trojan:Win32/Glupteba.MT!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.GMK!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Occamy.CD5 severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/PikaBot!MTB severe
Trojan:Win32/RedLine.LD!MTB severe
Trojan:Win32/Redline.SHL!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/ShipUp!pz severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Torbot.RPY!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/WinLNK!MTB severe
Trojan:Win32/Ymacco.AB34 severe
Trojan:Win32/Zbot!pz severe
Trojan:Win32/Zenpak.RL!MTB severe
Trojan:Win32/ZgRat severe
Trojan:Win64/Cobalt.AMAB!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.C!MTB severe
Trojan:Win64/LunaLogger.AMH!MTB severe
Trojan:Win64/LunaLogger.AMI!MTB severe
Trojan:Win64/Metasploit!pz severe
Trojan:Win64/RedLineStealer!MSR severe
Trojan:Win64/ShellcodeRunner.RO!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/ThemidaPacked severe
TrojanClicker:JS/Faceliker severe
TrojanDownloader:O97M/Emotet.RPET!MTB severe
TrojanDownloader:Win32/Adload!pz severe
TrojanDownloader:Win32/Citeary.A!MTB severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win32/Unruy.I severe
TrojanDropper:AndroidOS/SAgent.C!MTB severe
TrojanDropper:Win32/Sality.AU severe
VirTool:Win32/Obfuscator.E severe
Worm:JS/Bondat.A!lnk severe
Worm:Win32/Vobfus.FZ severe