Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.419.131.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

9/22/2024 8:12:29 PM

Added threat detections

Name Severity
Backdoor:AndroidOS/LinkDoor!MTB severe
Misleading:MacOS/MacRecover!MTB high

Updated threat detections

Name Severity
Adware:Win32/ConvertAd!MTB high
Adware:Win32/ConvertAd!MTB high
Adware:Win32/LoadShow high
Adware:Win32/LoadShow high
Adware:Win32/Vrbrothers high
Backdoor:AndroidOS/Multiverze severe
Backdoor:MSIL/Androm.KAAD!MTB severe
Backdoor:MSIL/Crysen!rfn severe
Backdoor:MSIL/ProxyShellMiner!MTB severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:MSIL/Zegost!rfn severe
Backdoor:PHP/C99shell.I severe
Backdoor:PHP/C99shell.U severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Lojax!MTB severe
Backdoor:Win64/CobaltStrike.NP!dha severe
BrowserModifier:Win32/Neobar high
Exploit:O97M/CVE-2017-0199.RVGU!MTB severe
Exploit:O97M/CVE-2017-11882!KZH severe
Exploit:O97M/CVE-2017-11882.RVBN severe
Exploit:Win32/CplLnk.A!MTB severe
Exploit:Win32/CVE-2024-30051!MTB severe
HackTool:BAT/AutoKms high
HackTool:BAT/Runner.GV!MTB high
HackTool:Java/Vusrlize!MTB high
HackTool:MSIL/Prinoz.A!MTB high
HackTool:Python/Impacket.AF!MSR high
HackTool:Win32/AutoKMS high
HackTool:Win32/Convagent!MSR high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Keygen high
HackTool:Win32/LSASecretsView!MSR high
HackTool:Win32/PassRecovery!MTB high
HackTool:Win32/RMSRemoteAdmin!MSR high
HackTool:Win32/Silentall high
HackTool:Win32/Silentall!MTB high
HackTool:Win32/VMProtect!MTB high
Misleading:MacOS/MacRecover!MTB high
Misleading:Win32/Lodi high
PWS:Win32/Multiverze severe
PWS:Win64/Sneakystealer!MTB severe
Ransom:Win32/LockbitCrypt!rfn severe
Ransom:Win32/StopCrypt.MZE!MTB severe
Spammer:PDF/Phish!MSR severe
Spyware:Java/Multiverze high
Spyware:Win32/KeyLogger high
Tool:AndroidOS/Multiverze moderate
Tool:Java/Multiverze moderate
Tool:Java/Multiverze moderate
Trojan:AndroidOS/Mirai.T severe
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/FakeAlert.B severe
Trojan:HTML/Phish.HNDW!MTB severe
Trojan:HTML/Phish.NTB severe
Trojan:HTML/Phish.NXA!MTB severe
Trojan:Java/Adwind severe
Trojan:JS/Agent!MTB severe
Trojan:JS/AmsiPatch!MTB severe
Trojan:JS/Fauppod!MTB severe
Trojan:JS/FormBook.PHAB severe
Trojan:Linux/Obfus!MTB severe
Trojan:MSIL/AgentTesla.AMCD!MTB severe
Trojan:MSIL/AgentTesla.KEWQ severe
Trojan:MSIL/AgentTesla.KEWQ severe
Trojan:MSIL/AgentTesla.MTQ!MTB severe
Trojan:MSIL/AgentTesla.RDCD!MTB severe
Trojan:MSIL/AgentTesla.RF!MTB severe
Trojan:MSIL/AgentTesla.RSE severe
Trojan:MSIL/AgentTesla.RVIO severe
Trojan:MSIL/AgentTesla.RVIP severe
Trojan:MSIL/AgentTesla.RVIS severe
Trojan:MSIL/AntiVM!MTB severe
Trojan:MSIL/AsyncRat!rfn severe
Trojan:MSIL/AsyncRAT.R!MTB severe
Trojan:MSIL/Clipper!rfn severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Coinminer.UF!MTB severe
Trojan:MSIL/Dinwod!MTB severe
Trojan:MSIL/FakeApp!MSR severe
Trojan:MSIL/FormBook.KMNR severe
Trojan:MSIL/NjRat.PAFP!MTB severe
Trojan:MSIL/Redline.WVAA!MTB severe
Trojan:MSIL/Rozena.ARE!MTB severe
Trojan:MSIL/Seraph!rfn severe
Trojan:MSIL/SnakeKeylogger.STSG!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:MSIL/Umbral!rfn severe
Trojan:MSIL/Vidar.WRA severe
Trojan:MSIL/XWormRAT!rfn severe
Trojan:MSIL/ZemsilF!MTB severe
Trojan:O97M/Madeba!pz severe
Trojan:PDF/Phish.PAA!MTB severe
Trojan:PHP/Agent!MSR severe
Trojan:PHP/LocustShell.A severe
Trojan:Script/Malgent!MSR severe
Trojan:Script/Obfuse!MSR severe
Trojan:Unix/CoinMiner severe
Trojan:Unix/CoinMiner severe
Trojan:VBA/Malscript!MSR severe
Trojan:VBS/AsyncRAT.RVG!MTB severe
Trojan:VBS/Emotet.SSJ!MTB severe
Trojan:VBS/GuLoader.RTDQ severe
Trojan:VBS/GuLoader.RTDQ severe
Trojan:VBS/GuLoader.RTDQ!MTB severe
Trojan:VBS/GuLoader.TWW severe
Trojan:VBS/GuLoader.TWW severe
Trojan:VBS/Obfuse.NPP severe
Trojan:VBS/PSRunner!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/Amadey.HNS!MTB severe
Trojan:Win32/Andromeda!rfn severe
Trojan:Win32/Autoitinject.PPH severe
Trojan:Win32/AutoitInject.SKM severe
Trojan:Win32/Babatex.B severe
Trojan:Win32/BlackMoon!rfn severe
Trojan:Win32/Bladi!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerbu!MTB severe
Trojan:Win32/ClipBanker.NC!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/CoinMiner!MTB severe
Trojan:Win32/Convagent.AGH!MTB severe
Trojan:Win32/CryptBot.CCJD!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Farfli.AV!MTB severe
Trojan:Win32/Fauppod.GZP!MTB severe
Trojan:Win32/FCAAgent.A severe
Trojan:Win32/FormBook.KTRQ severe
Trojan:Win32/Fragtor!MTB severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/GCleaner.GNX!MTB severe
Trojan:Win32/Glupteba!ml severe
Trojan:Win32/Gozi.RC!MTB severe
Trojan:Win32/Gracing!rfn severe
Trojan:Win32/GuLoader.KCXO severe
Trojan:Win32/GuLoader.KLKN severe
Trojan:Win32/GuLoader.KOIQ severe
Trojan:Win32/GuLoader.KSAQ severe
Trojan:Win32/GuLoader.KUYM severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/KillMBR.ARAM!MTB severe
Trojan:Win32/Lazy.FZ!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer!rfn severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MalLoader!rfn severe
Trojan:Win32/MalLoader!rfn severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Marsilia!MTB severe
Trojan:Win32/Meterpreter.gen!C severe
Trojan:Win32/Meterpreter.gen!E severe
Trojan:Win32/Meterpreter.RPZ!MTB severe
Trojan:Win32/Mickey.RDA!MTB severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/MuddyWater.A severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy!rfn severe
Trojan:Win32/Nfpatch severe
Trojan:Win32/NjRat.NEBG!MTB severe
Trojan:Win32/Occamy.C1C severe
Trojan:Win32/Occamy.C22 severe
Trojan:Win32/Occamy.CAE severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/PhishLeonem.CF7 severe
Trojan:Win32/PoetRAT!MTB severe
Trojan:Win32/Predator.AR!MTB severe
Trojan:Win32/Pynamer.A!rfn severe
Trojan:Win32/Qukart.ASCA!MTB severe
Trojan:Win32/Redline!MTB severe
Trojan:Win32/Remcos.ARM!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Salgorea.BJ!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Sehyioa!MTB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/Smokeloader.GZD!MTB severe
Trojan:Win32/Socks5Systemz!rfn severe
Trojan:Win32/Socks5Systemz!rfn severe
Trojan:Win32/Stealc!rfn severe
Trojan:Win32/StealC.RZ severe
Trojan:Win32/StealC.TZ!MTB severe
Trojan:Win32/Stealerc!rfn severe
Trojan:Win32/Stealerc!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tisifi.RE severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Trufip!rts high
Trojan:Win32/UltraVNC!MTB severe
Trojan:Win32/upxpack.A severe
Trojan:Win32/Ursnif.PVR!MTB severe
Trojan:Win32/Vbclone.RPX!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/WinLNK.HNAB!MTB severe
Trojan:Win32/WinLNK.HNAK!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win32/Zombie.RHA!MTB severe
Trojan:Win32/Zusy.XEAA!MTB severe
Trojan:Win64/AsyncRat!rfn severe
Trojan:Win64/CalderPlugin!MTB severe
Trojan:Win64/ClearFake.DSK4!MTB severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/Donipye.STZ!MTB severe
Trojan:Win64/EncptdShlCodRunnr.BB severe
Trojan:Win64/GoBitLoader.GV!MTB severe
Trojan:Win64/Mikey.GMT!MTB severe
Trojan:Win64/Reflo!rfn severe
Trojan:Win64/Reflo!rfn severe
Trojan:Win64/SeStealer!rfn severe
Trojan:Win64/SpyLoader!rfn severe
Trojan:Win64/SpyLoader!rfn severe
Trojan:Win64/Zusy!rfn severe
Trojan:Win64/Zusy.HNE!MTB severe
Trojan:XML/Casdet!rfn severe
Trojan:XML/Casdet!rfn severe
TrojanDownloader:MSIL/Seraph!rfn severe
TrojanDownloader:MSIL/Seraph!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Emotet.PDA severe
TrojanDownloader:Win32/Dalexis.F severe
TrojanDownloader:Win32/Multiverze severe
TrojanDownloader:Win32/Rugmi!rfn severe
TrojanDownloader:Win32/Rugmi!rfn severe
TrojanDropper:MSIL/AgentTesla!MTB severe
TrojanDropper:Win32/Bisonal!MSR severe
TrojanSpy:AndroidOS/Inspector.A!MTB severe
TrojanSpy:Win32/Pasuom severe
VirTool:MSIL/AntiVm!rfn severe
VirTool:MSIL/CezAbuz.A severe
VirTool:Win32/DelfInject!rfn severe
VirTool:Win32/Obfuscator.AFQ severe
VirTool:Win32/VBInject.YA!MTB severe
Worm:MSIL/Wisbipuf.C severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Gamarue.V severe
Worm:Win32/Mydoom.DS severe
Worm:Win32/Netsky.A severe