Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.409.379.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

4/19/2024 9:00:14 AM

Added threat detections

Name Severity
Program:MacOS/Ymacco.AA14 high
Trojan:HTML/Phish.VRTJ!MTB severe
Trojan:HTML/Phish.VRTK!MTB severe
Trojan:VBS/Obfuse.RTCA!MTB severe
Trojan:Win32/GuLoader.KKJC!MTB severe
Trojan:Win32/GuLoader.KLKC!MTB severe
Trojan:Win32/WinLNK.DEEI!MTB severe
TrojanDownloader:LNK/Pocaload.A severe
TrojanDownloader:LNK/Pocaload.B severe

Updated threat detections

Name Severity
Adware:MacOS/MaxOfferDeal high
Adware:MacOS/Multiverze high
Adware:Win32/AdaEbook high
Backdoor:PHP/Shell.M severe
Backdoor:PHP/WebShell.EFS severe
Backdoor:Win32/Multiverze severe
BrowserModifier:Win32/Qiwmonk high
Flooder:Linux/Multiverze severe
HackTool:Linux/Multiverze high
HackTool:Win32/AutoKMS high
HackTool:Win32/Defendercontrol high
HackTool:Win32/Keygen high
Misleading:Linux/FastReverseProxy.A!MTB high
Misleading:Win32/Lodi high
Program:MacOS/Multiverze high
Tool:Linux/Multiverze moderate
Tool:MacOS/Multiverze moderate
Tool:Unix/Multiverze moderate
Trojan:HTML/Phish.RVAP!MTB severe
Trojan:HTML/Refresh.G!MSR severe
Trojan:Linux/Multiverze severe
Trojan:MacOS/CoinHive severe
Trojan:MacOS/Multiverze severe
Trojan:MacOS/Occamy.AA severe
Trojan:MacOS/Occamy.AB severe
Trojan:MSIL/AgentTesla.FFSM severe
Trojan:MSIL/AgentTesla.KABR!MTB severe
Trojan:MSIL/AgentTesla.MBZY!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate!pz severe
Trojan:MSIL/Formbook!MTB severe
Trojan:MSIL/NightingaleStealer.IKAA!MTB severe
Trojan:MSIL/Racoon.BR!MTB severe
Trojan:MSIL/Redline.GMY!MTB severe
Trojan:MSIL/RemLoader!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:O97M/Obfuse.CM severe
Trojan:PDF/Tnega!MSR severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla.RPQ!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CobaltStrike.LKAK!MTB severe
Trojan:Win32/CryptInject.FB!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/FormBook.RVAF!MTB severe
Trojan:Win32/Glupteba.ASJ!MTB severe
Trojan:Win32/GuLoader.KTTT!MTB severe
Trojan:Win32/GuLoader.PDA!MTB severe
Trojan:Win32/Guloader.SOP!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/ModiLoader.DEG!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/RedLine.LD!MTB severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SmokeLoader.RDT!MTB severe
Trojan:Win32/StealC.SPI!MTB severe
Trojan:Win32/Stealerc.RP!MTB severe
Trojan:Win32/SuspExecRep.A!cl severe
Trojan:Win32/Tiny.EH!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Zenpak.BW!MTB severe
Trojan:Win64/Enigma severe
Trojan:Win64/Konirat.A severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:BAT/AgentTesla.RP severe
TrojanDownloader:O97M/Darkgate.DA!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Berbew!pz severe
TrojanDownloader:Win32/Emotet!ml severe
TrojanDropper:Win32/Salgorea.AI!MTB severe
UwS:MacOS/Multiverze high
Worm:Win32/AutoRun!atmn severe
Worm:Win32/SillyShareCopy.E severe