Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.415.25.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/10/2024 7:11:34 PM

Added threat detections

Name Severity
Trojan:PDF/Phish.API!MTB severe
Trojan:PowerShell/Tnega.SY!MTB severe
Trojan:VBS/GuLoader.NMU severe

Updated threat detections

Name Severity
Adware:AndroidOS/Hiddad!MTB high
Adware:Linux/Multiverze high
Backdoor:Linux/Mirai!MTB severe
Backdoor:Python/Multiverze severe
Backdoor:Win32/Padodor.SK!MTB severe
Behavior:Win32/UserAccountHide.B severe
Exploit:O97M/CVE-2017-0199.NLP severe
Exploit:O97M/CVE-2017-0199.TAK severe
HackTool:Win32/Crack!MTB high
HackTool:Win64/AutoKMS!MSR high
Ransom:Win32/StopCrypt.CRIS!MTB severe
Ransom:Win32/StopCrypt.MCZ!MTB severe
Trojan:HTML/Casdet!rfn severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Redirector.HNAE!MTB severe
Trojan:Linux/SAgnt!MTB severe
Trojan:MSIL/AgentTesla.AACC!MTB severe
Trojan:MSIL/AgentTesla.CCHS!MTB severe
Trojan:MSIL/DarkTortilla.RP!MTB severe
Trojan:MSIL/Formbook.ND!MTB severe
Trojan:MSIL/Malgent!MTB severe
Trojan:MSIL/RedLine!MTB severe
Trojan:MSIL/RedLine.ASH!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:MSIL/Taskun.AMAK!MTB severe
Trojan:PDF/Phish.STR!MSR severe
Trojan:PowerShell/Tnega!MTB severe
Trojan:Win32/Amadey.ADY!MTB severe
Trojan:Win32/Babatex.B severe
Trojan:Win32/Blackmoon.AMS!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Grandoreiro.PP!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.MWW!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NSISInject!MTB severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Smokeloader.GZZ!MTB severe
Trojan:Win32/Strab.GPCX severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Tisar.A severe
Trojan:Win32/Vidar.MP!MTB severe
Trojan:Win32/Vidar.RDH!MTB severe
Trojan:Win32/WinLNK!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win64/Amadey!MTB severe
Trojan:Win64/Cobaltstrike.HL!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Disdroth.LK!MTB severe
Trojan:Win64/GhostRAT!MTB severe
Trojan:Win64/RootkitDrv!MSR severe
Trojan:Win64/Xmrig.NI!MTB severe
Trojan:WinNT/Sality severe
TrojanDropper:Win32/Addrop.C!bit severe
VirTool:MSIL/Cestus.A!MTB severe
Worm:Win32/AutoRun.XXY!bit severe