Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.415.34.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/11/2024 1:31:44 AM

Added threat detections

Name Severity
Behavior:MacOS/ChromeRemoteDebugPort.A severe
Behavior:Win32/LummaStealer.A severe
Ransom:Win32/QilinCrypt.PD!MTB severe
Trojan:HTML/Phish.BGH!MTB severe
Trojan:HTML/Phish.CKJ!MTB severe
Trojan:HTML/Phish.NNE!MTB severe
Trojan:HTML/Phish.NNF!MTB severe
Trojan:MSIL/Obfuse!MTB severe
Trojan:PDF/Phish.VDB!MTB severe
Trojan:Python/HyenaStealer.EA!MTB severe
Trojan:Python/Stealer.EK!MTB severe
Trojan:Win32/GuLoader.KBVL!MTB severe
Trojan:Win32/GuLoader.KNBL!MTB severe
Trojan:Win32/GuLoader.KVCL!MTB severe
Trojan:Win32/LummaStealer.GZX!MTB severe
Trojan:Win32/OffLoader.SDRL!MTB severe
Trojan:Win32/Tilken.A!rfn severe
TrojanDownloader:BAT/Malgent.RP!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Adrepack high
Adware:Win32/Agent!MTB high
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/Nanocore!MTB severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Hupigon severe
Backdoor:Win32/IRCbot.gen!Y severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/TeviRat.HNA!MTB severe
Backdoor:Win32/VB severe
Backdoor:Win32/Venik.E!dha severe
Backdoor:Win32/Venik.I severe
Backdoor:Win64/Vankul.ZA severe
Behavior:MacOS/SensitiveFileExfil.B severe
Behavior:MacOS/SensitiveFileExfil.C severe
BrowserModifier:Win32/ClearSearch high
BrowserModifier:Win32/DealHelper high
BrowserModifier:Win32/SecondThought high
Exploit:O97M/CVE-2017-0199.RVFO severe
Exploit:O97M/CVE-2017-11882.DPB!MTB severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:O97M/DDEDownloader.C severe
HackTool:MSIL/AutoKms!pz high
HackTool:MSIL/Keygen!MTB high
HackTool:PowerShell/PoshKeylogger.B high
HackTool:Win32/AndroidUnlocker high
HackTool:Win32/AutoKMS high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Cymulion!pz high
HackTool:Win32/Keygen high
HackTool:Win32/MicroKMS high
HackTool:Win32/RemoteAdmin high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/Meterpreter.A!dll high
HackTool:Win64/Mimikatz.A high
Ransom:Win32/Ergop severe
Ransom:Win32/Eris severe
Ransom:Win32/Lockbit.HA!MTB severe
Ransom:Win64/Filecoder.CCJB!MTB severe
SoftwareBundler:Win32/DPulseInstaller high
Spammer:PDF/Anonmail!MSR severe
Spyware:Win32/Agent high
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/Phish!MSR severe
Trojan:INF/Ramnit.A severe
Trojan:Java/SAgnt!MTB severe
Trojan:JS/Cryxos.DA!MTB severe
Trojan:JS/Phish.NMC!MTB severe
Trojan:Linux/Multiverze severe
Trojan:MSIL/AgentTesla.PA!MTB severe
Trojan:MSIL/AgentTesla.RP!MTB severe
Trojan:MSIL/AsyncRAT.R!MTB severe
Trojan:MSIL/Bobik.PTFJ!MTB severe
Trojan:MSIL/Bsymem.AMAA!MTB severe
Trojan:MSIL/CoinMiner.S!bit severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRevShell.RDA!MTB severe
Trojan:MSIL/DarkComet.ADC!MTB severe
Trojan:MSIL/DarkComet.ADM!MTB severe
Trojan:MSIL/DarkTortilla.QZAA!MTB severe
Trojan:MSIL/DarkTortilla.RP!MTB severe
Trojan:MSIL/DCRat.MA!MTB severe
Trojan:MSIL/DCRat.RDJ!MTB severe
Trojan:MSIL/Formbook.AMAJ!MTB severe
Trojan:MSIL/FormBook.ZQ!MTB severe
Trojan:MSIL/Mardom.NN!MTB severe
Trojan:MSIL/Rozena.HNS!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:MSIL/Tedy!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:O97M/Phish!MSR severe
Trojan:Python/BlankGrabber.GA!MTB severe
Trojan:Script/GuLoader.RP!MTB severe
Trojan:Script/Obfuse!MSR severe
Trojan:Script/SuspScript.B severe
Trojan:VBS/Emotet severe
Trojan:VBS/GuLoader.NNA!MTB severe
Trojan:VBS/GuLoader.TTY severe
Trojan:VBS/Obfuse!MTB severe
Trojan:VBS/Tisifi.A severe
Trojan:Win32/AproposMedia severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/C2Lop severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/ClipBanker.RZ!MTB severe
Trojan:Win32/CryptBot!MTB severe
Trojan:Win32/Cryptnot.QYAA!MTB severe
Trojan:Win32/Danglo!gmb severe
Trojan:Win32/DefenseEvasion!rfn severe
Trojan:Win32/DllInject.MK!MTB severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/Ekstak.MBXG!MTB severe
Trojan:Win32/EliteBar severe
Trojan:Win32/Emotetcrypt!pz severe
Trojan:Win32/FakeFolder.EM!MTB severe
Trojan:Win32/Flystudio severe
Trojan:Win32/Fodeweso severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/GuLoader.RVBQ!MTB severe
Trojan:Win32/Hitbrovi!pz severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Injeber.A!rfn severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Killav.HI severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC.RDB!MTB severe
Trojan:Win32/LummaStealer.CCJB!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RD!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/OffLoader.ASN!MTB severe
Trojan:Win32/PplProcAttackTool severe
Trojan:Win32/Ramnit severe
Trojan:Win32/Redline.AMAJ!MTB severe
Trojan:Win32/RhadamanthysStealer.EH!MTB severe
Trojan:Win32/SafeModeRebootAbuse severe
Trojan:Win32/SecondThought severe
Trojan:Win32/SecondThought.S severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SmokeLoader!MTB severe
Trojan:Win32/Smokeloader.SPXV!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/SuspGolang.NK severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tisace.A severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/VB severe
Trojan:Win32/VBKrypt!pz severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Waski.AA!MTB severe
Trojan:Win32/WinLNK.HNAK!MTB severe
Trojan:Win32/Ymacco.AA24 severe
Trojan:Win32/Zenpak.GZZ!MTB severe
Trojan:Win32/Zenpak.SPCK!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win64/CobaltStrike.SY!MTB severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CryptInject.SIC!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/DCRootkitDrv.DA!MTB severe
Trojan:Win64/Formbook!MTB severe
Trojan:Win64/Lazy!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Meterpreter.B severe
Trojan:Win64/NegaStealer.GZX!MTB severe
Trojan:Win64/Redcap.AH!MTB severe
Trojan:Win64/RootkitDrv!MTB severe
Trojan:Win64/StrelaStealer.EB!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:JS/Nemucod!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff.RK!MTB severe
TrojanDownloader:O97M/Emotet.CSK!MTB severe
TrojanDownloader:PowerShell/Malgent!MSR severe
TrojanDownloader:PowerShell/Plasti.A severe
TrojanDownloader:Script/DownUrl.RP!MTB severe
TrojanDownloader:W97M/Donoff severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Apropo.S severe
TrojanDownloader:Win32/CallingHomeBiz.A severe
TrojanDownloader:Win32/Malgent severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Small.AAX severe
TrojanDownloader:Win32/TSUpdate severe
TrojanDownloader:Win64/Lustsol.A severe
TrojanDownloader:Win64/Rugmi.HNL!MTB severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Multiverze severe
TrojanDropper:Win32/Small severe
TrojanDropper:Win32/Small.NF severe
TrojanSpy:Win64/Banker.PADC!MTB severe
VirTool:INF/Autorun.gen!O severe
VirTool:Script/Torchac.A severe
VirTool:Win32/AutInject.CZ!bit severe
VirTool:Win32/Kekeo.B severe
VirTool:Win32/Vbinder severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/SillyFDC.J severe
Worm:Win32/Vermis.gen!lnk severe