Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.419.124.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

9/22/2024 12:13:41 PM

Added threat detections

Name Severity
Backdoor:AndroidOS/LinkDoor!MTB severe
Misleading:MacOS/MacRecover!MTB high

Updated threat detections

Name Severity
Adware:Win32/ConvertAd!MTB high
Adware:Win32/LoadShow high
Adware:Win32/loderka high
Backdoor:Linux/Mirai.B severe
Backdoor:Linux/Mirai.BN!MTB severe
Backdoor:MSIL/Crysen!rfn severe
Backdoor:MSIL/ProxyShellMiner!MTB severe
Backdoor:MSIL/XWormRAT.A!MTB severe
Backdoor:MSIL/Zegost!rfn severe
Backdoor:PHP/Remoteshell.B severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Lojax!MTB severe
Backdoor:Win32/TeviRat!rfn severe
BrowserModifier:Win32/Adrozek high
Exploit:Linux/LPD.B severe
Exploit:PDF/CVE-2018-4993!MSR severe
Exploit:Win32/CplLnk.A!MTB severe
Exploit:Win32/CVE-2024-30051!MTB severe
HackTool:BAT/Runner.GV!MTB high
HackTool:BAT/Runner.GV!MTB high
HackTool:Java/Vusrlize!MTB high
HackTool:MSIL/Prinoz.A!MTB high
HackTool:Python/Impacket.AF!MSR high
HackTool:Win32/CheatEngine high
HackTool:Win32/Convagent!MSR high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Keygen high
HackTool:Win32/LSASecretsView!MSR high
HackTool:Win32/LSASecretsView!MSR high
HackTool:Win32/MultiKey!MTB high
HackTool:Win32/PassRecovery!MTB high
HackTool:Win32/RMSRemoteAdmin!MSR high
HackTool:Win32/VMProtect!MTB high
PWS:Win64/Sneakystealer!MTB severe
Ransom:Win32/LockbitCrypt!rfn severe
Ransom:Win32/StopCrypt.MZE!MTB severe
Spammer:PDF/Phish!MSR severe
Spyware:Java/Multiverze high
Spyware:Win32/KeyLogger high
Spyware:Win32/Multiverze high
Trojan:AndroidOS/Mirai.T severe
Trojan:BAT/Alien.RPH severe
Trojan:HTML/Phish.HNAT!MTB severe
Trojan:JS/AmsiPatch!MTB severe
Trojan:JS/AmsiPatch!MTB severe
Trojan:JS/Fauppod!MTB severe
Trojan:JS/FormBook.PHAB severe
Trojan:JS/FormBook.PHAB severe
Trojan:Linux/Obfus!MTB severe
Trojan:MSIL/AgentTesla.KEWQ severe
Trojan:MSIL/AgentTesla.RSE severe
Trojan:MSIL/AgentTesla.RVIM severe
Trojan:MSIL/AgentTesla.RVIO severe
Trojan:MSIL/AgentTesla.RVIO severe
Trojan:MSIL/AgentTesla.RVIP severe
Trojan:MSIL/AgentTesla.RVIS severe
Trojan:MSIL/AntiVM!MTB severe
Trojan:MSIL/AsyncRat!rfn severe
Trojan:MSIL/Boilod!MTB severe
Trojan:MSIL/ClipBanker!rfn severe
Trojan:MSIL/Clipper!rfn severe
Trojan:MSIL/DCRat.RDJ!MTB severe
Trojan:MSIL/Dinwod!MTB severe
Trojan:MSIL/FakeApp!MSR severe
Trojan:MSIL/FormBook.KMNR severe
Trojan:MSIL/Redline!rfn severe
Trojan:MSIL/RedLine.RDFI!MTB severe
Trojan:MSIL/RedlineStealer.NE!MTB severe
Trojan:MSIL/Remcos.AMMH severe
Trojan:MSIL/SnakeKeylogger.STSG severe
Trojan:MSIL/SnakeKeylogger.STSG!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/Umbral!rfn severe
Trojan:MSIL/Vidar.WRA severe
Trojan:MSIL/XWormRAT!rfn severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:MSIL/ZemsilF!MTB severe
Trojan:PDF/Phish.PAA!MTB severe
Trojan:PHP/Agent!MSR severe
Trojan:Script/Multiverze severe
Trojan:Unix/CoinMiner severe
Trojan:VBS/GuLoader.RTDQ severe
Trojan:VBS/GuLoader.RTDQ!MTB severe
Trojan:VBS/GuLoader.TWW severe
Trojan:VBS/PSRunner!MTB severe
Trojan:Win32/AdLoad!MTB severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/Andromeda!rfn severe
Trojan:Win32/AresLdrShell!rfn severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/Autoitinject.PPEH!MTB severe
Trojan:Win32/Autoitinject.PPH severe
Trojan:Win32/AutoitInject.SKM severe
Trojan:Win32/AutoitInject.WZAA!MTB severe
Trojan:Win32/Babatex.B severe
Trojan:Win32/BlackMoon!rfn severe
Trojan:Win32/CryptBot.CCJD!MTB severe
Trojan:Win32/CryptInject.SD!MTB severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Dorv.B!rfn severe
Trojan:Win32/FCAAgent.A severe
Trojan:Win32/FormBook.KTRQ severe
Trojan:Win32/Gracing!rfn severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GuLoader.KCXO severe
Trojan:Win32/GuLoader.KLKN severe
Trojan:Win32/GuLoader.KNBQ severe
Trojan:Win32/GuLoader.KOIQ severe
Trojan:Win32/GuLoader.KSAQ severe
Trojan:Win32/GuLoader.KUYM severe
Trojan:Win32/GuLoader.KUYQ severe
Trojan:Win32/GuLoader.RVCA severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/KMSActivator severe
Trojan:Win32/Leonem severe
Trojan:Win32/LNKRunner.HNAE!MTB severe
Trojan:Win32/lokibot.RPD!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MalLoader!rfn severe
Trojan:Win32/Marsilia!MTB severe
Trojan:Win32/Meterpreter.RPZ!MTB severe
Trojan:Win32/Mickey.RDA!MTB severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/MuddyWater.A severe
Trojan:Win32/Neoreblamy!rfn severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NjRat.NEBG!MTB severe
Trojan:Win32/PhishLeonem.CF7 severe
Trojan:Win32/PoetRAT!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Redline.GHU!MTB severe
Trojan:Win32/Sehyioa!MTB severe
Trojan:Win32/Socks5Systemz!rfn severe
Trojan:Win32/StealC.RZ severe
Trojan:Win32/StealC.TZ!MTB severe
Trojan:Win32/Stealerc!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/UltraVNC!MTB severe
Trojan:Win32/upxpack.A severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.XEAA!MTB severe
Trojan:Win64/AsyncRat!rfn severe
Trojan:Win64/CryptInject.YBL!MTB severe
Trojan:Win64/Diztakun!rfn severe
Trojan:Win64/Donipye.STZ!MTB severe
Trojan:Win64/DriverLoader!rfn severe
Trojan:Win64/EncptdShlCodRunnr.BB severe
Trojan:Win64/Lazy!rfn severe
Trojan:Win64/Reflo!rfn severe
Trojan:Win64/Reflo!rfn severe
Trojan:Win64/SeStealer!rfn severe
Trojan:Win64/SpyLoader!rfn severe
Trojan:Win64/SpyLoader!rfn severe
Trojan:Win64/XWorm.XBAA!MTB severe
Trojan:Win64/Zusy!rfn severe
Trojan:XML/Casdet!rfn severe
TrojanDownloader:MSIL/Lazy.NITA!MTB severe
TrojanDownloader:MSIL/Seraph!rfn severe
TrojanDownloader:MSIL/Seraph!rfn severe
TrojanDownloader:O97M/Emotet.PDA severe
TrojanDownloader:Win32/Rugmi!rfn severe
TrojanDownloader:Win32/Rugmi!rfn severe
TrojanDropper:MSIL/AgentTesla!MTB severe
TrojanDropper:Win32/Bisonal!MSR severe
TrojanSpy:Win32/Pasuom severe
VirTool:MSIL/AntiVm!rfn severe
VirTool:Win32/DelfInject!rfn severe
Worm:Win32/FakeFolder.KAA!MTB severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Netsky.A severe