Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.388.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/19/2024 10:16:59 PM

Added threat detections

Name Severity
Trojan:HTML/Phish.NDH!MTB severe
Trojan:MSIL/DarkTortilla.KZAA!MTB severe
Trojan:PDF/Phish.VBW!MTB severe
Trojan:VBS/Obfuse.RTCAs!MTB severe
Trojan:Win32/RedLine.RDES!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Multiverze high
Backdoor:MSIL/Quasar.GG!MTB severe
BrowserModifier:MSIL/MediaArena high
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:Win32/CplLnk.A severe
HackTool:MSIL/AutoKms!pz high
HackTool:Win32/crack high
HackTool:Win32/Cymulion high
Misleading:Win32/Lodi high
PWS:Win32/Yahoopass.M severe
Ransom:Win32/Lockbit.AK!ibt severe
Ransom:Win32/STOP.RP!MTB severe
Trojan:AndroidOS/AVerseFalc severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish!MSR severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla.JZ!MTB severe
Trojan:MSIL/AgentTesla.RDBA!MTB severe
Trojan:MSIL/Barys.GPA!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/SnakeKeylogger.SPFE!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:VBS/GuLoader.RVB!MTB severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Amadey.RPY!MTB severe
Trojan:Win32/Astaroth!pz severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/Azorult severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/ClipBanker!MSR severe
Trojan:Win32/CoinMiner.N!cl severe
Trojan:Win32/Dapato.ADA!MTB severe
Trojan:Win32/Emotet!pz severe
Trojan:Win32/GuLoader.KHHW!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Masson.A!ac severe
Trojan:Win32/MSILInjector.GZ!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Nymaim!MTB severe
Trojan:Win32/Phorpiex.RB!MTB severe
Trojan:Win32/RisePro!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Stealerc!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Tonmye.gen!A severe
Trojan:Win64/CoinMiner!pz severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Rozena!MTB severe
Trojan:Win64/TurtleLoader.CS!dha severe
TrojanDropper:Win32/Gepys!pz severe
TrojanSpy:Win32/Banker severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/Conficker.B severe
Worm:Win32/Gamarue.U severe