Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.415.252.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/23/2024 12:08:15 PM

Added threat detections

Name Severity
Exploit:O97M/CVE-2017-0199.SZC!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Multiverze high
Adware:Win32/Vrbrothers high
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Behavior:Win32/AccessibilityEscalation.AG severe
Behavior:Win32/Powessere.B severe
BrowserModifier:Win32/Xeelyak high
Exploit:MacOS/LimeRain!MTB severe
HackTool:MSIL/SharpZeroLogon high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Cymulion!pz high
HackTool:Win32/Defendercontrol.A high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/MicroKMS high
Program:AndroidOS/Multiverze high
Program:Win32/Ymacco.AA28 high
Ransom:MSIL/PenTera.F!MSR severe
Ransom:Win32/StopCrypt.KM!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:BAT/StrelaStealer.SS!MTB severe
Trojan:JS/StrelaStealer.CJH!MTB severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:MSIL/AgentTesla!pz severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Formbook.AMAR!MTB severe
Trojan:MSIL/Mamson.CG!MTB severe
Trojan:MSIL/Perseus.AKR!MTB severe
Trojan:MSIL/RedLine.EM!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:PDF/Phish.RP!MTB severe
Trojan:Script/Malgent!MSR severe
Trojan:VBS/GuLoader.TTY!MTB severe
Trojan:Win32/Amadey.ADY!MTB severe
Trojan:Win32/AutoInj.GZN!MTB severe
Trojan:Win32/Bumat!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/CryptBot.CCJD!MTB severe
Trojan:Win32/Cryptnot.QYAA!MTB severe
Trojan:Win32/Cryware.B severe
Trojan:Win32/DCRat!MTB severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.GZM!MTB severe
Trojan:Win32/Fragtor!MTB severe
Trojan:Win32/GuLoader.KKJM!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Occamy.CE0 severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Qadars.C!bit severe
Trojan:Win32/Redline.AMAN!MTB severe
Trojan:Win32/Remcos.TAL!MTB severe
Trojan:Win32/Rimod severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SmokeLoader.YYT!MTB severe
Trojan:Win32/Strab.GP!MTB severe
Trojan:Win32/SuspPEInArcEmail.A severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/TimbreStealer.ZH severe
Trojan:Win32/Tofsee.TTW!MTB severe
Trojan:Win32/Vidar.MP!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/Dcstl!MTB severe
Trojan:Win64/PenTera.LK!MTB severe
Trojan:Win64/Wingo!MTB severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod.AAS severe
TrojanDownloader:JS/Nemucod.FJ severe
TrojanDownloader:JS/Nemucod.PA severe
TrojanDownloader:JS/Nemucod.QD severe
TrojanDownloader:JS/Nemucod.TSF severe
TrojanDownloader:JS/Swabfex.C severe
TrojanDownloader:JS/Swabfex.P severe
TrojanDownloader:MSIL/Malgent!MSR severe
TrojanDownloader:O97M/Darkgate.DA!MTB severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Slipafext.A severe
VirTool:INF/Autorun.gen!N severe
VirTool:Win32/Vbinder!pz severe
Worm:VBS/Autorun.H severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Dumpy.B severe
Worm:Win32/Rebhip severe
Worm:Win32/Sobig.F severe
Worm:Win32/VB.CB severe