Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.415.147.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

7/17/2024 1:53:32 PM

Added threat detections

Name Severity
Behavior:Linux/SuspRAT.A severe
Behavior:Linux/SuspRAT.B severe
Behavior:Linux/SuspRAT.C severe
Behavior:Linux/SuspScan.A severe
Trojan:AndroidOS/SpyStealer!MTB severe
Trojan:HTML/Phish.PAXZ!MTB severe
Trojan:HTML/Phish.PGH!MTB severe
Trojan:MSIL/AgentTesla.TSQ!MTB severe
Trojan:MSIL/LokiBot.SPBF!MTB severe
Trojan:Win32/Ekstak.RSAA!MTB severe
Trojan:Win32/Lazy.RF!MTB severe

Updated threat detections

Name Severity
Adware:Win32/Neoreklami!MTB high
Backdoor:Linux/Mirai!MTB severe
Backdoor:MSIL/Bladabindi.AMBE!MTB severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:Win32/Simda.AT severe
Backdoor:Win32/Turkojan.AI severe
Behavior:Linux/CVE-2024-3094.C severe
Behavior:Linux/PyImpacketTool.A severe
Behavior:Linux/PyImpacketTool.B severe
Behavior:Linux/RansomBabuk.A severe
Behavior:Linux/RansomBabuk.B severe
Behavior:Linux/RansomBabuk.C severe
Behavior:Linux/RansomBabuk.D severe
Behavior:Linux/RansomCerber.A severe
Behavior:Linux/RansomClop.A severe
Behavior:Linux/RansomConti.A severe
Behavior:Linux/RansomGRID.A severe
Behavior:Linux/RansomMario.A severe
Behavior:Linux/RansomPlay.A severe
Behavior:Linux/RansomREvil.A severe
Behavior:Linux/SafeBreach.A severe
Behavior:Linux/SuspiciousTransferOut.A severe
BrowserModifier:MSIL/MediaArena high
Exploit:O97M/CVE-2017-0199.AMFB severe
Exploit:O97M/CVE-2017-11882.DPC!MTB severe
HackTool:Win32/AutoKMS high
HackTool:Win32/Keygen high
Misleading:Linux/Chisel.A!MTB high
Misleading:Win32/Lodi!MTB high
Program:AndroidOS/Multiverze high
PWS:Win32/PrimaryPass!pz severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:Win32/Babuk severe
Ransom:Win32/Babuk.ARA!MTB severe
Ransom:Win32/WannaCrypt severe
Trojan:AndroidOS/Banker.X severe
Trojan:BAT/AgentSetter.SS!MTB severe
Trojan:BAT/Alien.RPA!MTB severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish!MTB severe
Trojan:HTML/Phish.VCP!MTB severe
Trojan:JS/Obfuse.RVU severe
Trojan:Linux/CoinMiner severe
Trojan:MacOS/SAgnt!MTB severe
Trojan:MSIL/AgentTesla.AMZ!MTB severe
Trojan:MSIL/AgentTesla.JZ!MTB severe
Trojan:MSIL/AgentTesla.LBC!MTB severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/AgentTesla.RCK!MTB severe
Trojan:MSIL/AgentTesla.RVDH severe
Trojan:MSIL/AgentTesla.RVHN!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Heracles.ARA!MTB severe
Trojan:MSIL/Remcos.ARR!MTB severe
Trojan:MSIL/SuspMsilIn7zEmail.D severe
Trojan:MSIL/SuspMsilInArcEmail.AA severe
Trojan:MSIL/Tnega.SSMA!MTB severe
Trojan:PDF/Malgent!MSR severe
Trojan:Win32/AgentTesla.SKAV!MTB severe
Trojan:Win32/AutoitInject.SKAI severe
Trojan:Win32/AutoitInject.SKAI!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AveMaria.GV!MTB severe
Trojan:Win32/Babatex.B severe
Trojan:Win32/Babuk!pz severe
Trojan:Win32/ButeRat!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/Convagent.AMAN!MTB severe
Trojan:Win32/CryptBot!MTB severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/Cryptnot.QXAA!MTB severe
Trojan:Win32/Cryptnot.QYAA!MTB severe
Trojan:Win32/DonutLoader.RPX!MTB severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Ekstak.CCJC!MTB severe
Trojan:Win32/Emotet.PG!MTB severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/GuLoader.ABD!MTB severe
Trojan:Win32/GuLoader.KFDL severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lokibot.JHK!MTB severe
Trojan:Win32/LummaC.RDB!MTB severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/MalLoader.RP!MTB severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/NetWire.BD!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Redline.CAX!MTB severe
Trojan:Win32/RemcosCrypt.ACH!MTB severe
Trojan:Win32/SmokeLoader.DK!MTB severe
Trojan:Win32/SmokeLoader.IIA!MTB severe
Trojan:Win32/Stealc.RPX!MTB severe
Trojan:Win32/Stealerc.GAB severe
Trojan:Win32/Strab!MTB severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Vindor severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/WinLNK.HNX!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win64/DiscordStealer!MTB severe
Trojan:Win64/Expiro!MTB severe
Trojan:Win64/Trickbot.STA severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:O97M/EncDoc.BKK!MTB severe
TrojanDownloader:Win32/Sinresby!pz severe
VirTool:INF/Autorun.gen severe
VirTool:INF/Autorun.gen!AD severe
VirTool:INF/Autorun.gen!AI severe
VirTool:WinNT/Mpeltest.C severe
Worm:Win32/Autorun.gen!inf severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Ficoive.A severe