Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.415.307.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/24/2024 9:42:58 PM

Added threat detections

Name Severity
Behavior:Linux/LinuxNetworkUdpSocketTest.A severe
Trojan:BAT/Obfuse.PHF!MTB severe
Trojan:HTML/Obfuse.ABA!MTB severe
Trojan:HTML/Phish.DDN!MTB severe
Trojan:HTML/Phish.NOX!MTB severe
Trojan:HTML/Phish.NOY!MTB severe
Trojan:HTML/Phish.TDP!MTB severe
Trojan:JS/StrelaStealer.SSM!MTB severe
Trojan:MSIL/RedLine.ASI!MTB severe
Trojan:MSIL/Remcos.RDR!MTB severe
Trojan:MSIL/RevengeRat!MTB severe
Trojan:MSIL/SpyNoon.SHVP severe
Trojan:VBS/Remcos.RVC!MTB severe
Trojan:Win32/LightHand.A!dha severe
Trojan:Win32/ValidAlpha.A!dha severe
Trojan:Win32/ValidAlpha.B!dha severe
Trojan:Win64/SmallTiger.B!dha severe
Trojan:Win64/SmallTiger.C!dha severe
Trojan:Win64/TigerCrypt.A!dha severe
Trojan:Win64/TigerCrypt.C!dha severe
Trojan:Win64/TigerRAT.A!dha severe
TrojanSpy:Win32/Casbaneiro.SK!MTB severe
TrojanSpy:Win32/Casbaneiro.SL!MTB severe

Updated threat detections

Name Severity
Backdoor:MSIL/Bladabindi.AMBE!MTB severe
Backdoor:MSIL/Chopper.F!dha severe
Backdoor:MSIL/XWormRAT.J!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.BU severe
Backdoor:Win32/Mokes.GNK!MTB severe
Backdoor:Win32/Padodor.SK!MTB severe
Backdoor:Win32/Venik.F severe
Behavior:MacOS/SuspiciousPersistence.A severe
Behavior:MacOS/SuspProcCredAccess.A severe
Behavior:Win32/DisableEvtLogger.BB severe
Behavior:Win32/Mamadut.DM severe
Exploit:iPhoneOS/Kfd.A!MTB severe
Exploit:Linux/CVE-2016-5195.C!xp severe
Exploit:O97M/CVE-2017-0199.RVFN!MTB severe
Exploit:O97M/CVE-2017-0199.RVHC!MTB severe
Exploit:O97M/CVE-2017-0199.VIAB severe
HackTool:Win32/AutoKMS high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/DumpLsass.U!dha high
HackTool:Win32/Keygen high
HackTool:Win32/Loader!MTB high
PWS:Win32/Lmir.BMQ severe
Ransom:MSIL/Keygroup777.PA!MTB severe
Ransom:Win32/CerberCrypt.PB!MTB severe
Tool:MacOS/Multiverze moderate
Trojan:AndroidOS/AVerseFalc severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Rewardsteal.FT severe
Trojan:BAT/Obfuse!MTB severe
Trojan:BAT/StrelaStealer.SS!MTB severe
Trojan:HTML/Obfuse!MTB severe
Trojan:HTML/Obfuse.ABA!MTB severe
Trojan:HTML/Obfuse.PKAT!MTB severe
Trojan:HTML/Obfuse.PKJC!MTB severe
Trojan:HTML/Phish.DDO!MTB severe
Trojan:HTML/Phish.NOZ!MTB severe
Trojan:HTML/Phish.SKM!MTB severe
Trojan:HTML/Phish.SMO!MTB severe
Trojan:HTML/Phish.SOM!MTB severe
Trojan:JS/Cryxos.DA!MTB severe
Trojan:JS/Obfuse!MSR severe
Trojan:JS/Phish.RD!MTB severe
Trojan:JS/Remcos.RVC!MTB severe
Trojan:JS/StrelaStealer.CJH severe
Trojan:JS/StrelaStealer.CJH!MTB severe
Trojan:Linux/SAgnt!MTB severe
Trojan:MacOS/Multiverze severe
Trojan:MSIL/AgentTesla.CUL!MTB severe
Trojan:MSIL/AgentTesla.PSYL!MTB severe
Trojan:MSIL/AgentTesla.RVHT!MTB severe
Trojan:MSIL/AgentTesla.TSX severe
Trojan:MSIL/ClipBanker.CC!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/DarkTortilla.RP!MTB severe
Trojan:MSIL/Formbook.AMAR!MTB severe
Trojan:MSIL/FormBook.TSW!MTB severe
Trojan:MSIL/Jalapeno.SCAA!MTB severe
Trojan:MSIL/RedLine!MTB severe
Trojan:MSIL/RedLine.RDEY!MTB severe
Trojan:MSIL/Sdum.RZAA!MTB severe
Trojan:MSIL/SpyAgent.MA!MTB severe
Trojan:MSIL/SpyNoon.SHVP!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:MSIL/SuspMsilInIsoEmail.C severe
Trojan:O97M/Casdet!rfn severe
Trojan:PowerShell/KDotGrabber.PA!MTB severe
Trojan:PowerShell/Powdow.DA!MTB severe
Trojan:VBS/AsyncRAT.RVC!MTB severe
Trojan:VBS/RevengeRat.MA!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.RM!MTB severe
Trojan:Win32/Babadeda!MTB severe
Trojan:Win32/Babatex.B severe
Trojan:Win32/Bagsu!rfn severe
Trojan:Win32/BlackMoon.NI!MTB severe
Trojan:Win32/Casabaneiro.RSY!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cryptnot.QYAA!MTB severe
Trojan:Win32/DorkBot.DU severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/Ekstak.ASGP!MTB severe
Trojan:Win32/Ekstak.CCJC!MTB severe
Trojan:Win32/Ekstak.KAI!MTB severe
Trojan:Win32/Ekstak.SDBP!MTB severe
Trojan:Win32/Emotet.PBB!MTB severe
Trojan:Win32/Fauppod severe
Trojan:Win32/Formbook.AT!MTB severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/Fragtor!MTB severe
Trojan:Win32/Fragtor.AMAR!MTB severe
Trojan:Win32/Fragtor.ARA!MTB severe
Trojan:Win32/GoAgent.B!MTB severe
Trojan:Win32/Grandoreiro!MTB severe
Trojan:Win32/Guloader.CS!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.BBA!MTB severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/ModiLoader.DEQ!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Occamy.C18 severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/PSTWebShell.A severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/RanumBot.V!MTB severe
Trojan:Win32/Redline.AMAJ!MTB severe
Trojan:Win32/Redline.AMAS!MTB severe
Trojan:Win32/Remcos!MTB severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/SLoad!MSR severe
Trojan:Win32/SpyNoon.RVAF!MTB severe
Trojan:Win32/Stealc.DA!MTB severe
Trojan:Win32/Strab.GP severe
Trojan:Win32/Strab.GP!MTB severe
Trojan:Win32/Strab.NH!MTB severe
Trojan:Win32/SuspPEInArcEmail.A severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/TigerCrypt.B!dha severe
Trojan:Win32/Tofsee.TTW!MTB severe
Trojan:Win32/Vidar.ZCP!MTB severe
Trojan:Win32/WinLNK.HNAU!MTB severe
Trojan:Win32/Zusy!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKC!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Dcstl!MTB severe
Trojan:Win64/Fragtor!MTB severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/SmallTiger.A!dha severe
Trojan:Win64/Stealerc.GPA!MTB severe
Trojan:Win64/TigerCrypt.C!dha severe
Trojan:Win64/VMPAgent.RP!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:BAT/Miner.KAA!MTB severe
TrojanDownloader:JS/Nemucod.HD severe
TrojanDownloader:JS/Qakbot.AA severe
TrojanDownloader:JS/Swabfex.H severe
TrojanDownloader:O97M/Qakbot.RA!MTB severe
TrojanDownloader:Win32/Vxidl!pz severe
TrojanDownloader:Win64/Malgent!MSR severe
VirTool:MSIL/CezAbuz.A severe
VirTool:MSIL/Shrewd.A!MTB severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Macoute.A severe
Worm:Win32/Ramnit.A severe