Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.419.209.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

9/26/2024 11:28:19 AM

Added threat detections

Name Severity
Trojan:HTML/Redirector.NXR!MTB severe
Trojan:MSIL/SpyAgent.NIT!MTB severe
TrojanDropper:MSIL/XWorm.NIT!MTB severe

Updated threat detections

Name Severity
Adware:Win32/OpenCandy high
Backdoor:ASP/Chopper.G!dha severe
Backdoor:ASP/Dirtelti.HA severe
Backdoor:Linux/Multiverze severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:Win32/Berbew.AA!MTB severe
Behavior:Win32/RegSymlink.A severe
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Istuni high
Exploit:Win32/CplLnk.A severe
HackTool:Python/Impacket.AF high
HackTool:Script/Multiverze high
HackTool:Win32/crack high
HackTool:Win32/Dllinject high
Joke:AndroidOS/Multiverze moderate
PWS:BAT/Yanskc.A severe
PWS:MSIL/Stealer!rfn severe
PWS:Win32/Frethog.AE severe
PWS:Win32/OnLineGames.MW severe
Ransom:Win32/Ryuk.AS!MTB severe
Ransom:Win32/StopCrypt.MZE!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:ASP/WebShellz.A!MTB severe
Trojan:HTML/Redirector.HNAP!MTB severe
Trojan:HTML/Redirector.NXR!MTB severe
Trojan:Java/Adwind.AS!bit severe
Trojan:JS/Redirector.ARV severe
Trojan:MSIL/AgentTesla.RP severe
Trojan:MSIL/AgentTesla.XVAA!MTB severe
Trojan:MSIL/BytePress.A!MTB severe
Trojan:MSIL/Gorf severe
Trojan:MSIL/Heracles.KAY!MTB severe
Trojan:MSIL/Lokibot.AMC!MTB severe
Trojan:MSIL/Lokibot.GM!MTB severe
Trojan:MSIL/LummaC.ZAA!MTB severe
Trojan:MSIL/LummaStealer.GPD!MTB severe
Trojan:MSIL/Marsilia!rfn severe
Trojan:MSIL/NjRAT.SARA!MTB severe
Trojan:MSIL/RedLine.KAY!MTB severe
Trojan:MSIL/RedlineStealer!rfn severe
Trojan:MSIL/Seraph!rfn severe
Trojan:MSIL/SpyAgent.NIT!MTB severe
Trojan:MSIL/StealC!MTB severe
Trojan:MSIL/Stealc.MBXX!MTB severe
Trojan:MSIL/Tedy.AMS!MTB severe
Trojan:MSIL/Tedy.NIT!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PDF/Phish.PAA!MTB severe
Trojan:PDF/Phish.PHKH!MTB severe
Trojan:VBS/GuLoader.NXI!MTB severe
Trojan:VBS/GuLoader.RP!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AutoInject.CCJD!MTB severe
Trojan:Win32/AutoInject.SPJD!MTB severe
Trojan:Win32/Autoitinject.PHIH!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Clipbanker.AMAG!MTB severe
Trojan:Win32/ClipBanker.RPP!MTB severe
Trojan:Win32/CoinMiner.DC!MTB severe
Trojan:Win32/CoreWarrior.DA!MTB severe
Trojan:Win32/CryptBot.CCJD!MTB severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/EmotetCrypt.PEF!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/FormBook!rfn severe
Trojan:Win32/Gracing.J severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GuLoader.KFDR!MTB severe
Trojan:Win32/Hidcon!MSR severe
Trojan:Win32/ICLoader!rfn severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Leonem.9F7 severe
Trojan:Win32/LummaC.ASGV!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/Neoreblamy.ASQ!MTB severe
Trojan:Win32/Occamy.C90 severe
Trojan:Win32/Occamy.C9E severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader!rfn severe
Trojan:Win32/Smokeloader.GTN!MTB severe
Trojan:Win32/Smokeloader.ZZY!MTB severe
Trojan:Win32/Stealer.YR!MTB severe
Trojan:Win32/Tnaket.A!MTB severe
Trojan:Win32/Tnega severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Vidar!rfn severe
Trojan:Win32/Vidar.MBXX!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win64/CobaltStrike!MTB severe
Trojan:Win64/CoinMiner.DA!MTB severe
Trojan:Win64/CoinMiner.WJ severe
Trojan:Win64/Dacic.XUAA!MTB severe
Trojan:Win64/Disdroth.LK!MTB severe
Trojan:Win64/FormBook.EZ!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lazy.PPF!MTB severe
Trojan:Win64/LummaStealer.DB!MTB severe
Trojan:Win64/ShellcodeRunner.RP!MTB severe
Trojan:Win64/XmrigMiner.RP!MTB severe
Trojan:WinNT/Sality severe
TrojanClicker:Win32/Doplik severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod.AAS severe
TrojanDownloader:JS/Swabfex.P severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Obfuse.OT!MTB severe
TrojanDownloader:Python/Cryptnot.NIT!MTB severe
TrojanDownloader:Win32/Astaroth.KL severe
TrojanDownloader:Win32/Astaroth.KM severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Citeary.A!MTB severe
TrojanDownloader:Win32/Garveep.C severe
TrojanDownloader:XML/URLRedirectDownload.A severe
TrojanDropper:JS/Obfuse.PAH!MTB severe
TrojanDropper:JS/Obfuse.PAS!MTB severe
TrojanDropper:MSIL/Bladabindi.NIT!MTB severe
TrojanProxy:Win32/Horst.A severe
VirTool:INF/Autorun.gen!AD severe
VirTool:MSIL/Viemlod.gen!A severe
VirTool:Win32/Cobaltstrike severe
Worm:Win32/Ainslot!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bundpil.ASFG!MTB severe
Worm:Win32/Taterf.DM severe