Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.419.65.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

9/19/2024 5:03:04 PM

Added threat detections

Name Severity
Adware:Win32/LoadShow high
Backdoor:AndroidOS/LinkDoor!MTB severe
HackTool:Java/Vusrlize!MTB high
Spyware:Java/Multiverze high
Spyware:Win32/KeyLogger high
Trojan:JS/Fauppod!MTB severe
Trojan:VBS/PSRunner!MTB severe
Trojan:Win32/FCAAgent.A severe
Trojan:Win32/Marsilia!MTB severe
TrojanDropper:Win32/Bisonal!MSR severe

Updated threat detections

Name Severity
Adware:Win32/Agent high
Backdoor:MSIL/Bladabindi.AMBE!MTB severe
Backdoor:MSIL/Crysen!rfn severe
Backdoor:MSIL/ProxyShellMiner!MTB severe
Backdoor:MSIL/XWorm.PDAH!MTB severe
Backdoor:MSIL/XWormRAT.PDAJ!MTB severe
Backdoor:Win64/Havoc.AJ!MTB severe
Behavior:Linux/CredentialDump.E severe
Behavior:Linux/CredentialDump.F severe
Behavior:Linux/IcmpExfiltration.Z2 severe
Behavior:Linux/IcmpExfiltration.Z3 severe
Behavior:Linux/OracleWebLogicRCE.A severe
Behavior:Linux/TrojanNixRat.A severe
Behavior:Win32/Mamadut.EF severe
Behavior:Win32/PFAppChildProcOneDrive.A severe
Behavior:Win32/RegAsmInject.SC severe
Behavior:Win32/RemoteExfil.SE severe
Behavior:Win32/SetProcAttribOneDrive.A severe
Behavior:Win32/SuspCmdInjection.A severe
Exploit:O97M/CVE-2017-0199.AMDB severe
Exploit:O97M/CVE-2017-0199.VNAL!MTB severe
Exploit:O97M/CVE-2017-0199.VNAM!MTB severe
Exploit:O97M/CVE-2017-0199.VNAT!MTB severe
Exploit:Win32/CplLnk.A!MTB severe
HackTool:Linux/SuspiciousUserCreate.A high
HackTool:Linux/SuspSystemUserCreate.A high
HackTool:MacOS/Chisel.C!MTB high
HackTool:MacOS/Fscan.A!MTB high
HackTool:Win32/Convagent!MSR high
HackTool:Win32/Crack!MTB high
HackTool:Win32/GameHack!MTB high
HackTool:Win32/Keygen high
HackTool:Win32/Lsassdump.P high
HackTool:Win32/PassRecovery!MTB high
HackTool:Win32/VMProtect!MTB high
HackTool:Win64/Cymulion.SA!MTB high
Ransom:MSIL/FileCoder.MX!MTB severe
Ransom:MSIL/HiddenTear.MA!MTB severe
Ransom:Win32/DithyRamb.A!MTB severe
Ransom:Win32/LockbitCrypt!rfn severe
Ransom:Win64/FileCoder.OKZ!MTB severe
Ransom:Win64/FileCoder.RHX!MTB severe
Spammer:PDF/Phish!MSR severe
Trojan:AndroidOS/Koomer.RT severe
Trojan:AndroidOS/Mirai.T severe
Trojan:AndroidOS/Rewardsteal.AG severe
Trojan:AndroidOS/SpyAgent.AL severe
Trojan:AndroidOS/Spynote.OT severe
Trojan:BAT/Alien.RPH severe
Trojan:BAT/Runner.AMA!MTB severe
Trojan:HTML/Obfuse.PHAA!MTB severe
Trojan:HTML/Obfuse.PHAB!MTB severe
Trojan:HTML/Obfuse.PHS!MTB severe
Trojan:HTML/Phish.ABAK!MTB severe
Trojan:HTML/Phish.ABAM!MTB severe
Trojan:HTML/Phish.ABAN!MTB severe
Trojan:HTML/Phish.AHT!MTB severe
Trojan:HTML/Phish.AS1!MTB severe
Trojan:HTML/Phish.DJW!MTB severe
Trojan:HTML/Phish.DJX!MTB severe
Trojan:HTML/Phish.DJY!MTB severe
Trojan:HTML/Phish.DJZ!MTB severe
Trojan:HTML/Phish.DKA!MTB severe
Trojan:HTML/Phish.DKB!MTB severe
Trojan:HTML/Phish.DKC!MTB severe
Trojan:HTML/Phish.DKD!MTB severe
Trojan:HTML/Phish.DKE!MTB severe
Trojan:HTML/Phish.DKF!MTB severe
Trojan:HTML/Phish.DKG!MTB severe
Trojan:HTML/Phish.DKH!MTB severe
Trojan:HTML/Phish.DKI!MTB severe
Trojan:HTML/Phish.DKJ!MTB severe
Trojan:HTML/Phish.HNDR!MTB severe
Trojan:HTML/Phish.HNDS!MTB severe
Trojan:HTML/Phish.HNDT!MTB severe
Trojan:HTML/Phish.HNDU!MTB severe
Trojan:HTML/Phish.HNDV!MTB severe
Trojan:HTML/Phish.HNDW!MTB severe
Trojan:HTML/Phish.HNDZ!MTB severe
Trojan:HTML/Phish.NWO!MTB severe
Trojan:HTML/Phish.NWR!MTB severe
Trojan:HTML/Phish.NWS!MTB severe
Trojan:HTML/Phish.NWU!MTB severe
Trojan:HTML/Phish.NWV!MTB severe
Trojan:HTML/Phish.NWW!MTB severe
Trojan:HTML/Phish.NWY!MTB severe
Trojan:HTML/Phish.PHAJ!MTB severe
Trojan:HTML/Phish.PHAK!MTB severe
Trojan:HTML/Phish.PHU!MTB severe
Trojan:HTML/Phish.RVGV!MTB severe
Trojan:HTML/Phish.STBF!MTB severe
Trojan:HTML/Phish.STBG!MTB severe
Trojan:HTML/Phish.STBH!MTB severe
Trojan:HTML/Phish.STBI!MTB severe
Trojan:HTML/Phish.STBJ!MTB severe
Trojan:HTML/Phish.STBK!MTB severe
Trojan:HTML/Phish.STBL!MTB severe
Trojan:HTML/Phish.STBM!MTB severe
Trojan:HTML/Phish.STBN!MTB severe
Trojan:HTML/Phish.TEV!MTB severe
Trojan:HTML/Phish.TEW!MTB severe
Trojan:HTML/Phish.VDY!MTB severe
Trojan:HTML/Phish.VNAP!MTB severe
Trojan:HTML/Phish.VNAQ!MTB severe
Trojan:HTML/Phish.VNAU!MTB severe
Trojan:HTML/Redirector.AS1!MTB severe
Trojan:HTML/Redirector.PHAC!MTB severe
Trojan:HTML/Redirector.SRN!MTB severe
Trojan:HTML/Redirector.SRO!MTB severe
Trojan:HTML/Redirector.VNAS!MTB severe
Trojan:HTML/ScrInject.AMA!MTB severe
Trojan:HTML/ScrInject.SFFD!MTB severe
Trojan:HTML/ScrInject.SXFD!MTB severe
Trojan:HTML/ScrInject.WTAA!MTB severe
Trojan:JS/AgentTesla.RTDR!MTB severe
Trojan:JS/AgentTesla.SS!MTB severe
Trojan:JS/Fauppod.O severe
Trojan:JS/FormBook.PHAB severe
Trojan:JS/Malgent!MSR severe
Trojan:JS/Obfuse.HNAQ!MTB severe
Trojan:JS/Obfuse.HNAR!MTB severe
Trojan:JS/Obfuse.NXA!MTB severe
Trojan:JS/Obfuse.PHAA!MTB severe
Trojan:JS/Obfuse.WUAA!MTB severe
Trojan:JS/Phish.NWP!MTB severe
Trojan:JS/Redirector.WRAA!MTB severe
Trojan:Linux/Obfus!MTB severe
Trojan:Linux/SparkRAT.B!MTB severe
Trojan:MSIL/AgentTesla.KEWQ severe
Trojan:MSIL/AgentTesla.RDCD!MTB severe
Trojan:MSIL/AgentTesla.RVIM severe
Trojan:MSIL/AgentTesla.RVIO severe
Trojan:MSIL/AgentTesla.RVIP severe
Trojan:MSIL/Barys.NG!MTB severe
Trojan:MSIL/Boilod!MTB severe
Trojan:MSIL/Cerbu.AMA!MTB severe
Trojan:MSIL/CryptInject.MBXT!MTB severe
Trojan:MSIL/CryptInject.MBXU!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/DarkTortilla.XCAA!MTB severe
Trojan:MSIL/Dinwod!MTB severe
Trojan:MSIL/DllInject.SZ!MTB severe
Trojan:MSIL/FakeApp!MSR severe
Trojan:MSIL/Formbook.KAQ!MTB severe
Trojan:MSIL/FormBook.KMNR severe
Trojan:MSIL/FormBook.MBXT!MTB severe
Trojan:MSIL/Formbook.SPSG!MTB severe
Trojan:MSIL/Hawkeye.AHA!MTB severe
Trojan:MSIL/Injector.NITA!MTB severe
Trojan:MSIL/Jalapeno!MTB severe
Trojan:MSIL/Lazy.SPRA!MTB severe
Trojan:MSIL/Lokibot.MBXU!MTB severe
Trojan:MSIL/Lokibot.XDAA!MTB severe
Trojan:MSIL/LummaC.WQAA!MTB severe
Trojan:MSIL/LummaC.WSAA!MTB severe
Trojan:MSIL/LummaStealer.CCCO!MTB severe
Trojan:MSIL/MassLogger.MBXT!MTB severe
Trojan:MSIL/Nanocore.AMA!MTB severe
Trojan:MSIL/NjRat.AMAK!MTB severe
Trojan:MSIL/NjRat.AMAM!MTB severe
Trojan:MSIL/NjRat.PAFP!MTB severe
Trojan:MSIL/Phemedrone.APD!MTB severe
Trojan:MSIL/PrivateLoader.RDK!MTB severe
Trojan:MSIL/PrivateLoader.XAAA!MTB severe
Trojan:MSIL/RecordBreaker.RDM!MTB severe
Trojan:MSIL/Redline.WVAA!MTB severe
Trojan:MSIL/Remcos.AMMH severe
Trojan:MSIL/Seraph!rfn severe
Trojan:MSIL/SnakeKeylogger.PPBH!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDBW!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDBX!MTB severe
Trojan:MSIL/SnakeKeylogger.STSG severe
Trojan:MSIL/SnakeKeylogger.STSG!MTB severe
Trojan:MSIL/StealC.EZ!MTB severe
Trojan:MSIL/Stealer.SWH!MTB severe
Trojan:MSIL/Stealer.WXAA!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/Tedy.NAB!MTB severe
Trojan:MSIL/Tedy.PDAI!MTB severe
Trojan:MSIL/Vidar.DF!MTB severe
Trojan:MSIL/Vidar.SAY!MTB severe
Trojan:MSIL/Vidar.WRA severe
Trojan:MSIL/ZemsilF!MTB severe
Trojan:MSIL/Zenpack.KAA!MTB severe
Trojan:MSIL/Zusy.SLZ!MTB severe
Trojan:O97M/Phish.PHAA!MTB severe
Trojan:PDF/Bumblebee.EED!MTB severe
Trojan:PDF/Phish.ALR!MTB severe
Trojan:PDF/Phish.JOO!MTB severe
Trojan:PDF/Phish.KER!MTB severe
Trojan:PDF/Phish.PAA!MTB severe
Trojan:PDF/Phish.VDL!MTB severe
Trojan:PDF/Phish.VDM!MTB severe
Trojan:PowerShell/Boxter.AMA!MTB severe
Trojan:PowerShell/Obfuse.HNAL!MTB severe
Trojan:PowerShell/Obfuse.HNAM!MTB severe
Trojan:PowerShell/Obfuse.HNAN!MTB severe
Trojan:PowerShell/Stealer.HNAA!MTB severe
Trojan:PowerShell/SystemBC.CF!MTB severe
Trojan:Unix/CoinMiner severe
Trojan:VBS/AsyncRAT.RVG!MTB severe
Trojan:VBS/GuLoader.NWQ!MTB severe
Trojan:VBS/GuLoader.NWT!MTB severe
Trojan:VBS/GuLoader.NWX!MTB severe
Trojan:VBS/GuLoader.RTDP!MTB severe
Trojan:VBS/GuLoader.RTDQ severe
Trojan:VBS/GuLoader.RTDQ!MTB severe
Trojan:VBS/Obfuse.HNAC!MTB severe
Trojan:VBS/Obfuse.HNAD!MTB severe
Trojan:VBS/Obfuse.NPP severe
Trojan:VBS/Obfuse.NVA!MTB severe
Trojan:VBS/Obfuse.PHAA!MTB severe
Trojan:VBS/Obfuse.TUU!MTB severe
Trojan:VBS/Obfuse.TVV!MTB severe
Trojan:VBS/Remcos.RTDS!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey!rfn severe
Trojan:Win32/AsyncRAT.J!MTB severe
Trojan:Win32/AutoitInject.NF!MTB severe
Trojan:Win32/AutoitInject.NK!MTB severe
Trojan:Win32/Autoitinject.PPCH!MTB severe
Trojan:Win32/Autoitinject.PPH severe
Trojan:Win32/Autoitinject.PPH!MTB severe
Trojan:Win32/AutoitInject.SKM severe
Trojan:Win32/AutoitInject.WZAA!MTB severe
Trojan:Win32/Babar.MBXV!MTB severe
Trojan:Win32/Babar.MBXW!MTB severe
Trojan:Win32/Babar.WYAA!MTB severe
Trojan:Win32/BadIIS.EC!MTB severe
Trojan:Win32/BlackMoon!MTB severe
Trojan:Win32/BlackMoon.GNN!MTB severe
Trojan:Win32/Blackmoon.PPDW!MTB severe
Trojan:Win32/Buniq.A severe
Trojan:Win32/ClipBanker.NC!MTB severe
Trojan:Win32/Convagent.DA!MTB severe
Trojan:Win32/CrthRazy.MA!MTB severe
Trojan:Win32/CrthRazy.MB!MTB severe
Trojan:Win32/Danabot.WWAA!MTB severe
Trojan:Win32/DarkComet!MTB severe
Trojan:Win32/DisableRemoteReg.A severe
Trojan:Win32/Doina.HNL!MTB severe
Trojan:Win32/Fauppod.AMA!MTB severe
Trojan:Win32/FlyStudio.CZ!MTB severe
Trojan:Win32/FormBook!rfn severe
Trojan:Win32/Formbook.AMA!MTB severe
Trojan:Win32/FormBook.DGB!MTB severe
Trojan:Win32/FormBook.KTRQ severe
Trojan:Win32/Fragtor.BG!MTB severe
Trojan:Win32/Fragtor.DB!MTB severe
Trojan:Win32/Generic!rfn severe
Trojan:Win32/Gracing!rfn severe
Trojan:Win32/GuLoader.KCXO severe
Trojan:Win32/GuLoader.KLKN severe
Trojan:Win32/GuLoader.KNBQ severe
Trojan:Win32/GuLoader.KOIQ severe
Trojan:Win32/GuLoader.KUYM severe
Trojan:Win32/GuLoader.KUYQ severe
Trojan:Win32/GuLoader.RVCA severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/KillProc.MA!MTB severe
Trojan:Win32/korplug.DA!MTB severe
Trojan:Win32/Lazy.GV!MTB severe
Trojan:Win32/Lazy.OKZ!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LNKRunner.HNAH!MTB severe
Trojan:Win32/LummaStealer.AQ!MTB severe
Trojan:Win32/LummaStealer.NV!MTB severe
Trojan:Win32/LummaStealer.RP!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MalLoader!rfn severe
Trojan:Win32/Meterpreter.SZ!MTB severe
Trojan:Win32/Mickey.RDA!MTB severe
Trojan:Win32/MuddyWater.A severe
Trojan:Win32/Neoreblamy!rfn severe
Trojan:Win32/Neoreblamy.ASQ!MTB severe
Trojan:Win32/NjRAT.NK!MTB severe
Trojan:Win32/Offloader.KAM!MTB severe
Trojan:Win32/OffLoader.SHLQ!MTB severe
Trojan:Win32/Ogust.MRC!MTB severe
Trojan:Win32/Ousaban.AK!MTB severe
Trojan:Win32/Pantera.DB!MTB severe
Trojan:Win32/PhishLeonem.CF7 severe
Trojan:Win32/PoetRAT!MTB severe
Trojan:Win32/Redcap.NDA!MTB severe
Trojan:Win32/Redline.KZ!MTB severe
Trojan:Win32/Remcos.RVCB!MTB severe
Trojan:Win32/Remcos.TBK!MTB severe
Trojan:Win32/Remcos.VAU!MTB severe
Trojan:Win32/Remcos.VAV!MTB severe
Trojan:Win32/Rhadamanthys.C!MTB severe
Trojan:Win32/RootKit.EM!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Smokeloader.KIZ!MTB severe
Trojan:Win32/Smokeloader.KNO!MTB severe
Trojan:Win32/SmokeLoader.RDAC!MTB severe
Trojan:Win32/SmokeLoader.RDAD!MTB severe
Trojan:Win32/Socks5Systemz!rfn severe
Trojan:Win32/Starter.CCJK!MTB severe
Trojan:Win32/StealC.RZ severe
Trojan:Win32/StealC.RZ!MTB severe
Trojan:Win32/Stealerc!rfn severe
Trojan:Win32/Tedy.EC!MTB severe
Trojan:Win32/Tofsee.KAB!MTB severe
Trojan:Win32/UltraVNC!MTB severe
Trojan:Win32/upxpack.A severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/WinLNK.VNAN!MTB severe
Trojan:Win32/WinLNK.VNAR!MTB severe
Trojan:Win32/Zenpak.GBZ!MTB severe
Trojan:Win32/Zenpak.PVH!MTB severe
Trojan:Win32/Zusy.CCJK!MTB severe
Trojan:Win64/BruteRatel.RKB!MTB severe
Trojan:Win64/BumbleBee.OKZ!MTB severe
Trojan:Win64/ClearFake.DSK4!MTB severe
Trojan:Win64/ClearFake.EZ!MTB severe
Trojan:Win64/CobaltStrike.BOW!MTB severe
Trojan:Win64/CobaltStrike.CCJK!MTB severe
Trojan:Win64/CobaltStrike.VV!MTB severe
Trojan:Win64/CryptInject.EC!MTB severe
Trojan:Win64/CryptInject.KIY!MTB severe
Trojan:Win64/CryptInject.VAS!MTB severe
Trojan:Win64/CryptInject.YBL!MTB severe
Trojan:Win64/CymRan.RDA!MTB severe
Trojan:Win64/Doina.ALP!MTB severe
Trojan:Win64/Lazy.GTL!MTB severe
Trojan:Win64/Lazy.ROW!MTB severe
Trojan:Win64/LummaStealer.VV!MTB severe
Trojan:Win64/MalDrivz.A!MTB severe
Trojan:Win64/Mikey.GMN!MTB severe
Trojan:Win64/ShellcodeInject.OLE!MTB severe
Trojan:Win64/ShellCodeRunner.AB!MTB severe
Trojan:Win64/ShellcodeRunner.CE!MTB severe
Trojan:Win64/ShellcodeRunner.EXP!MTB severe
Trojan:Win64/SpyLoader!rfn severe
Trojan:Win64/StealerC.RZ!MTB severe
Trojan:Win64/Tedy.KAE!MTB severe
Trojan:Win64/XWorm.XBAA!MTB severe
Trojan:Win64/Zenpak.GPC!MTB severe
Trojan:Win64/Zusy.HNL!MTB severe
Trojan:XML/Casdet!rfn severe
TrojanDownloader:MacOS/AmdDwn.A!MTB severe
TrojanDownloader:MSIL/AsyncRat.CCIF!MTB severe
TrojanDownloader:MSIL/Small.DZ!MTB severe
TrojanDownloader:O97M/Emotet.PDA severe
TrojanDownloader:PowerShell/LummaStealer.CF!MTB severe
TrojanDownloader:Win32/Malgentz.ATZ!MTB severe
TrojanDownloader:Win32/Rugmi.DA!MTB severe
TrojanDownloader:Win64/Rugmi.AZ!MTB severe
TrojanDropper:MSIL/AgentTesla!MTB severe
TrojanDropper:MSIL/Marsilia.NIT!MTB severe
TrojanDropper:Win32/Malgent!MSR severe
VirTool:MSIL/Nimbesz.A severe
VirTool:PowerShell/Tokebrokesz.A severe
VirTool:Python/Secresemesz.A severe
VirTool:Python/Syshelesz.A severe
VirTool:Win32/CeeInject.ACE!MTB severe
VirTool:Win32/Leakwall.B severe
VirTool:Win64/Chromekatz.A severe
VirTool:Win64/Cookibesz.A!MTB severe
VirTool:Win64/Cookidumpesz!MTB severe
VirTool:Win64/Cookitesz.A!MTB severe
VirTool:Win64/Evilengesz.A!MTB severe
VirTool:Win64/Ghostrikesz.A!MTB severe
VirTool:Win64/Hardetresz.A!MTB severe
VirTool:Win64/Leakwall.A severe
VirTool:Win64/Smbtkovr.A severe
VirTool:Win64/Stedebypesz.A!MTB severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Mydoom.DW severe
Worm:Win32/VBInject.GXZ!MTB severe