Skip to main content

Change logs for security intelligence update version 1.421.368.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

11/19/2024 9:45:25 AM

Added threat detections

Name Severity
Behavior:Win32/GenRansom.SZ severe
Behavior:Win32/SuspDataExfil.E severe
Behavior:Win32/SuspExfil.SA severe
Trojan:HTML/FakeCaptcha.YAA!MTB severe
Trojan:HTML/Redirector.CJI!MTB severe
Trojan:Win32/AutoitInject.KAF!MTB severe
Trojan:Win32/GuLoader.RVCY severe
Trojan:Win32/LummaC.APDA!MTB severe
Trojan:Win32/Zenpak.PMYH!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Eorezo high
Adware:Win32/Tnega high
Backdoor:AndroidOS/Multiverze severe
Behavior:Win32/GenMal.SA severe
Behavior:Win32/GenRansom.N!tdt severe
Behavior:Win32/GenRansom.SAA!rsm severe
Behavior:Win32/GenRansom.SF!rsm severe
Behavior:Win32/GenRansom.SG!rsm severe
Behavior:Win32/GenRansom.SH!rsm severe
Behavior:Win32/MalGen.A severe
Behavior:Win32/MalGen.B severe
Behavior:Win32/RacSteal.SA severe
Behavior:Win32/RanAggrencry.A severe
BrowserModifier:Win32/Hao123 high
Exploit:O97M/CVE-2017-0199.RVGU severe
HackTool:BAT/AutoKMS!pz high
HackTool:Win32/AndroidUnlocker!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/PasswordRecovery!MTB high
HackTool:Win32/Unlocker!MTB high
PUA:AndroidOS/Zypush severe
PWS:Win32/Lmir!rfn severe
Ransom:Win32/Basta.AF!MTB severe
Spyware:Win32/Multiverze high
Tool:AndroidOS/Multiverze moderate
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Triada.E severe
Trojan:JS/Obfus!MSR severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:O97M/Valyria!MTB severe
Trojan:Script/Multiverze severe
Trojan:VBS/GuLoader.NSDA!MTB severe
Trojan:VBS/Obfuse.RTEE!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AutoitInject.HNA severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Convagent!MTB severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/Fimal!rfn severe
Trojan:Win32/Formbook!rfn severe
Trojan:Win32/Fraudload severe
Trojan:Win32/GuLoader.RVCY!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaC!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Pomal!rfn severe
Trojan:Win32/Qbot.PAF!MTB severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RiseProStealer.AB!MTB severe
Trojan:Win32/WinLNK!MSR severe
Trojan:Win32/Znyonm severe
Trojan:Win64/Lazy!MTB severe
Trojan:Win64/Tedy!MTB severe
Trojan:Win64/WinGoObfusc!MTB severe
Trojan:Win64/Zusy.EC!MTB severe
TrojanDownloader:JS/FakeUpdates severe
TrojanDownloader:JS/Nemucod.TSU severe
TrojanDownloader:O97M/Emotet.BEME severe
TrojanDownloader:O97M/Emotet.FVSZ severe
TrojanDownloader:O97M/Emotet.PKCU severe
TrojanDownloader:O97M/Emotet.PKCV severe
TrojanDownloader:O97M/Emotet.PKCZ severe
TrojanDownloader:O97M/EncDoc.ADAA severe
TrojanDownloader:O97M/EncDoc.ADAC severe
TrojanDownloader:O97M/EncDoc.KFVU severe
TrojanDownloader:O97M/Obfuse!MTB severe
TrojanDownloader:O97M/Obfuse.LLB!MTB severe
TrojanDownloader:Win32/Rebbew.C severe
TrojanDropper:VBS/AgentTesla.RVD!MTB severe
TrojanDropper:VBS/ShortPipe.N!dha severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Hilgild.A severe
Worm:Win32/Macoute severe