Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.419.116.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

9/22/2024 3:37:48 AM

Added threat detections

Name Severity
Backdoor:AndroidOS/LinkDoor!MTB severe
Misleading:MacOS/MacRecover!MTB high

Updated threat detections

Name Severity
Adware:Win32/Adrepack high
Adware:Win32/ConvertAd!MTB high
Adware:Win32/LoadShow high
Backdoor:MSIL/Crysen!rfn severe
Backdoor:MSIL/ProxyShellMiner!MTB severe
Backdoor:MSIL/Zegost!rfn severe
Backdoor:Win32/Lojax!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Zebrocy severe
Exploit:Win32/CplLnk.A!MTB severe
HackTool:Java/Vusrlize!MTB high
HackTool:MSIL/Prinoz.A!MTB high
HackTool:Python/Impacket.AF!MSR high
HackTool:Win32/Convagent!MSR high
HackTool:Win32/GameHack high
HackTool:Win32/PassRecovery!MTB high
HackTool:Win32/PowerRun.A high
HackTool:Win32/RMSRemoteAdmin!MSR high
HackTool:Win32/VMProtect!MTB high
PWS:Win64/Sneakystealer!MTB severe
Ransom:Win32/LockbitCrypt!rfn severe
Ransom:Win32/StopCrypt.MZE!MTB severe
Spammer:PDF/Phish!MSR severe
Spyware:Java/Multiverze high
Spyware:Win32/KeyLogger high
Trojan:JS/Fauppod!MTB severe
Trojan:Linux/Obfus!MTB severe
Trojan:MSIL/AntiVM!MTB severe
Trojan:MSIL/AsyncRAT.R!MTB severe
Trojan:MSIL/Dinwod!MTB severe
Trojan:MSIL/FakeApp!MSR severe
Trojan:MSIL/LummaC.AMA!MTB severe
Trojan:MSIL/RedlineStealer.RPY!MTB severe
Trojan:MSIL/Umbral!rfn severe
Trojan:MSIL/Vidar.WRA severe
Trojan:MSIL/XWormRAT!rfn severe
Trojan:MSIL/ZemsilF!MTB severe
Trojan:PDF/Phish.PAA!MTB severe
Trojan:PHP/Agent!MSR severe
Trojan:VBS/PSRunner!MTB severe
Trojan:Win32/Andromeda!rfn severe
Trojan:Win32/Autoitinject.PPH severe
Trojan:Win32/BlackMoon!rfn severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CryptInject.DG!MTB severe
Trojan:Win32/FCAAgent.A severe
Trojan:Win32/GuLoader.KCXO severe
Trojan:Win32/GuLoader.KLKN severe
Trojan:Win32/GuLoader.KOIQ severe
Trojan:Win32/GuLoader.KSAQ severe
Trojan:Win32/GuLoader.KUYM severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent severe
Trojan:Win32/Marsilia!MTB severe
Trojan:Win32/MuddyWater.A severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NjRat.NEBG!MTB severe
Trojan:Win32/PhishLeonem.CF7 severe
Trojan:Win32/PoetRAT!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Sehyioa!MTB severe
Trojan:Win32/StealC.RZ severe
Trojan:Win32/Stealerc!rfn severe
Trojan:Win32/SuspPEInArcEmail.A severe
Trojan:Win32/UltraVNC!MTB severe
Trojan:Win32/upxpack.A severe
Trojan:Win32/WinLNK.HNAK!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win64/AsyncRat!rfn severe
Trojan:Win64/Donipye.STZ!MTB severe
Trojan:Win64/EncptdShlCodRunnr.BB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Zusy!rfn severe
TrojanDownloader:O97M/Emotet!pz severe
TrojanDownloader:O97M/Emotet.PDA severe
TrojanDropper:MSIL/AgentTesla!MTB severe
TrojanDropper:Win32/Bisonal!MSR severe
TrojanDropper:Win32/Malgent!MSR severe
TrojanSpy:Win32/Pasuom severe
VirTool:MSIL/AntiVm!rfn severe
VirTool:Win32/DelfInject!rfn severe
Worm:Win32/Netsky.A severe