Skip to main content

Change logs for security intelligence update version 1.417.472.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

9/3/2024 2:47:17 PM

Added threat detections

Name Severity
Behavior:Win32/GenRansom.AL!rsm severe
Trojan:HTML/Phish.EAB!MTB severe
Trojan:HTML/Phish.PAZJ!MTB severe
Trojan:HTML/Phish.RVGU!MTB severe
Trojan:HTML/Phish.VMAL!MTB severe
Trojan:HTML/ScrInject.VLAA!MTB severe
Trojan:Linux/Downldr.Z!xp severe
Trojan:MSIL/PureLogStealer.VKAA!MTB severe
Trojan:MSIL/Remcos.KAAZ!MTB severe
Trojan:PowerShell/Powdow.HNAB!MTB severe
Trojan:Win32/Mekotio.MKV!MTB severe
Trojan:Win32/WinLNK.VMAJ!MTB severe
Trojan:Win64/CobaltStrike.KGD!MTB severe
Trojan:Win64/ShellcodeInject.FEM!MTB severe
TrojanDropper:MSIL/Crysan!MTB severe
TrojanDropper:Win64/Stealer!MTB severe

Updated threat detections

Name Severity
Adware:MacOS/Multiverze high
Adware:Win32/Vrbrothers high
Backdoor:Java/Dirtelti.A severe
Backdoor:Linux/Gafgyt.AZ!xp severe
Backdoor:Linux/Gafgyt.E severe
Backdoor:Linux/Gafgyt.O!MTB severe
Backdoor:Linux/Gafgyt.Q!MTB severe
Backdoor:Linux/Mirai.B severe
Backdoor:Linux/Shellshock.A severe
Backdoor:Linux/Tsunami.G!MTB severe
Backdoor:MacOS/GetShell.B!MTB severe
Backdoor:MSIL/Bladabindi.AMBE!MTB severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.AA severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Lotok.GAB!MTB severe
Backdoor:Win32/Mokes.GNT!MTB severe
Backdoor:Win32/Ursap!pz severe
Behavior:Win32/GenRansom.AK severe
Behavior:Win32/Mamadut.BG severe
Behavior:Win32/RemoteExfil.SA severe
Behavior:Win32/SharpExfil.SA severe
Behavior:Win32/SuspBrowserCredDiscovery.B severe
Behavior:Win32/SuspBrowserCredDiscovery.C severe
Behavior:Win32/WebDataExfil.S severe
Behavior:Win64/PortStarter.D severe
BrowserModifier:Win32/Adrozek high
DDoS:Linux/Lightaidra severe
Exploit:MacOS/Kfd.C!MTB severe
Exploit:O97M/CVE-2017-0199.TJR severe
Exploit:O97M/CVE-2017-11882!KZH severe
HackTool:AndroidOS/ZergRush.B high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/DefenderControl!pz high
HackTool:Win32/Keygen high
HackTool:Win32/RemoteAdmin high
Misleading:Linux/FRP.B!MTB high
Program:AndroidOS/Multiverze high
Program:Win32/Ymacco.AA99 high
PWS:MSIL/Mintluks.A severe
Ransom:Win32/FilecoderNote.DF!MTB severe
Ransom:Win32/StopCrypt.MGK!MTB severe
Ransom:Win64/FileCoder.CCJF!MTB severe
Spammer:O97M/Anonmail!MTB severe
Trojan:AndroidOS/AVerseFalc severe
Trojan:BAT/Disabler!MTB severe
Trojan:HTML/FakeAlert!MSR severe
Trojan:HTML/Obfuse.ABA!MTB severe
Trojan:HTML/Phish.DIU!MTB severe
Trojan:HTML/Phish.DIV!MTB severe
Trojan:HTML/Phish.HNDC!MSR severe
Trojan:HTML/Phish.PALN!MTB severe
Trojan:HTML/Phish.PAZJ!MTB severe
Trojan:HTML/Phish.PHN!MTB severe
Trojan:JS/FakeUpdate!MTB severe
Trojan:Linux/CoinMiner.D!MTB severe
Trojan:Linux/Ladvix.B!MTB severe
Trojan:Linux/ProcessHider.A!MTB severe
Trojan:Linux/Prochider.A!MTB severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/AgentTesla.RVIF!MTB severe
Trojan:MSIL/AsyncRAT.RDT!MTB severe
Trojan:MSIL/Bobik.NB!MTB severe
Trojan:MSIL/Coinminer.UF!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRevShell.RDA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Formbook.NE!MTB severe
Trojan:MSIL/Lazy!MTB severe
Trojan:MSIL/Lokibot!MTB severe
Trojan:MSIL/LokiBot.SJPF!MTB severe
Trojan:MSIL/LummaC.HZ!MTB severe
Trojan:MSIL/Lummac.PPD!MTB severe
Trojan:MSIL/LummaStealer.KAO!MTB severe
Trojan:MSIL/Malgent!MTB severe
Trojan:MSIL/Marsilia.PTCU!MTB severe
Trojan:MSIL/Redline.EZ!MTB severe
Trojan:MSIL/RedlineStealer.AMAI!MTB severe
Trojan:MSIL/RevengeRat.RVT!MTB severe
Trojan:MSIL/SnakeKeylogger!MTB severe
Trojan:MSIL/SnakeKeyLogger.AMAH!MTB severe
Trojan:MSIL/Stealer!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/Taskun.UUAA!MTB severe
Trojan:MSIL/Vidar.KAF!MTB severe
Trojan:MSIL/ZemsilF.AYB!MTB severe
Trojan:MSIL/Zusy!MTB severe
Trojan:PDF/Phish.PAA!MTB severe
Trojan:PowerShell/CoinStealer.RPA!MTB severe
Trojan:PowerShell/Powdow.HNAA!MTB severe
Trojan:Python/MCCrash.B!MTB severe
Trojan:Script/Malgent!MSR severe
Trojan:VBS/GuLoader.NTW!MTB severe
Trojan:VBS/Tisifi.A severe
Trojan:VBS/Valyria!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AgentTesla!ml severe
Trojan:Win32/Andromeda.RPX!MTB severe
Trojan:Win32/AnonymousRAT!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject.NE!MTB severe
Trojan:Win32/AutoitInject.SAV!MTB severe
Trojan:Win32/BatTamper.A severe
Trojan:Win32/BlackMoon.GNN!MTB severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/Convagent.AGT!MTB severe
Trojan:Win32/Convagent.CZ!MTB severe
Trojan:Win32/CryptBot.CCJD!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/DllInject severe
Trojan:Win32/Downloader.Satacom.ARA!MTB severe
Trojan:Win32/Ekstak.RF!MTB severe
Trojan:Win32/Fakefolder.C severe
Trojan:Win32/Farfli.UOAA!MTB severe
Trojan:Win32/Fauppod.GBX!MTB severe
Trojan:Win32/Flystudio!MTB severe
Trojan:Win32/GCleaner.KGF!MTB severe
Trojan:Win32/GCleaner.KGQ!MTB severe
Trojan:Win32/GCleaner.MFB!MTB severe
Trojan:Win32/GCleaner.MFC!MTB severe
Trojan:Win32/GCleaner.UFF!MTB severe
Trojan:Win32/Grandoreiro.PM!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyR!MTB severe
Trojan:Win32/GuLoader.KTRP!MTB severe
Trojan:Win32/GuLoader.KYTP!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RND!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CCFS!MTB severe
Trojan:Win32/Malagent!rfn severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/MalLoader.RP!MTB severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/ModiLoader severe
Trojan:Win32/ModiLoader.VAQ!MTB severe
Trojan:Win32/Mofksys.A!MTB severe
Trojan:Win32/Mofksys.B!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RC!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Occamy.CF0 severe
Trojan:Win32/OffLoader.ASN!MTB severe
Trojan:Win32/Oremu.A severe
Trojan:Win32/ProtectorEnigma.RF!MTB severe
Trojan:Win32/Qakbot.QQ!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Ranumbot.RTH!MTB severe
Trojan:Win32/Rimecud.A severe
Trojan:Win32/RZStreet.gen!dha severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/SmokeLoader.CB!MTB severe
Trojan:Win32/Smokeloader.CZS!MTB severe
Trojan:Win32/StealC.SPF!MTB severe
Trojan:Win32/Stealer.YR!MTB severe
Trojan:Win32/Stealerc.GAB severe
Trojan:Win32/Stealerc.GAB!MTB severe
Trojan:Win32/Stealerc.PAFL!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/Strab.NH!MTB severe
Trojan:Win32/Strab.NR!MTB severe
Trojan:Win32/SuspPEInArcEmail.A severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Tepfer.GNN!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tisace.A severe
Trojan:Win32/TommyTech severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/WinLNK.VMAK!MTB severe
Trojan:Win32/Ymacco.AA4B severe
Trojan:Win32/Zenpak.AMAI!MTB severe
Trojan:Win32/Zenpak.ASAB!MTB severe
Trojan:Win32/Zenpak.SCVP!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zusy.EM!MTB severe
Trojan:Win64/CobaltStrike!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Dacic.GXL!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/DisguisedXMRigMiner!pz severe
Trojan:Win64/Lazy.AG!MTB severe
Trojan:Win64/Malagent!MTB severe
Trojan:Win64/SeStealer.A!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Stealer!MTB severe
Trojan:Win64/Stealerc!MTB severe
Trojan:Win64/Ulise!MTB severe
Trojan:Win64/Zenpak.GPB!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:O97M/CVE-2017-0199.I severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Eqtonapt.A!dha severe
TrojanDropper:MSIL/NanoCore.VN!MTB severe
TrojanDropper:Win32/Malgent!MTB severe
TrojanDropper:Win64/Stealer!MTB severe
VirTool:Win32/CeeInject.TD!bit severe
VirTool:Win32/Obfuscator severe
Virus:Win32/Expiro!MSR severe
Worm:JS/Bondat.A!lnk severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Macoute.A severe
Worm:Win32/Mofksys.B severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Nohad.A severe
Worm:Win32/VB severe