Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.209.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/10/2024 8:39:18 AM

Added threat detections

Name Severity
PUA:AndroidOS/FakeApp!MTB severe
PUA:Linux/Ngrok!MTB severe
Trojan:AndroidOS/Jiagupac.T severe
Trojan:HTML/Phish.HNAJ!MTB severe
Trojan:HTML/Redirector.RVC!MTB severe
Trojan:PDF/Phish.VCR!MTB severe
Trojan:Win32/Ekstak.ASGJ!MTB severe
Trojan:Win32/ModiLoader.VU!MTB severe
Trojan:Win32/Vidar.ASGH!MTB severe
Trojan:Win32/Zenpak.GLN!MTB severe
TrojanDownloader:Win64/Rugmi.HNO!MTB severe
Worm:Win32/Brontok.BA severe
Worm:Win32/Brontok.BO severe

Updated threat detections

Name Severity
Adware:Win32/Babylon high
Adware:Win32/loderka high
Adware:Win32/Vrbrothers high
Backdoor:Linux/Mirai.AR!MTB severe
Backdoor:Linux/Mirai.AU!MTB severe
Backdoor:Linux/Mirai.BR!xp severe
Backdoor:MSIL/Bladabindi severe
Backdoor:Win32/Mokes.RA!MTB severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/TeviRat.HNA!MTB severe
BrowserModifier:Win32/Adrozek high
BrowserModifier:Win32/Qiwmonk high
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-11882.VRP!MTB severe
Exploit:Perl/ShellCode.gen!rfn severe
Exploit:Win32/CplLnk.B severe
HackTool:MSIL/AutoKMS!MTB high
HackTool:Win32/crack high
HackTool:Win32/Crack!MSR high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/GameHack!MTB high
HackTool:Win32/Keygen high
HackTool:Win32/Malgent!MSR high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Patcher!MTB high
Program:AndroidOS/Multiverze high
Program:Linux/Multiverze high
Program:Win32/Ymacco.AA19 high
Program:Win32/Ymacco.AAE2 high
PWS:Win32/QQpass.CI severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/Gorf severe
Ransom:MSIL/Mallox.LL!MTB severe
Ransom:Win32/Filecoder.PAEL!MTB severe
Ransom:Win64/IndustrialSpy.A severe
SoftwareBundler:Win32/Chindo high
SoftwareBundler:Win32/Funshion!pz high
Spyware:Win32/Multiverze high
Spyware:Win32/Omaneat!pz high
Trojan:AndroidOS/Multiverze severe
Trojan:BAT/Obfuse!MTB severe
Trojan:HTML/OLookPhish.H!MTB severe
Trojan:HTML/Phish.HNE!MTB severe
Trojan:JS/Iframe.EM severe
Trojan:MSIL/AgentTesla.ADD!MTB severe
Trojan:MSIL/AgentTesla.AMBA!MTB severe
Trojan:MSIL/AgentTesla.ASCH!MTB severe
Trojan:MSIL/AgentTesla.MBYM!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RVGZ severe
Trojan:MSIL/AsyncRAT.MVA!MTB severe
Trojan:MSIL/ClipBanker.NE!MTB severe
Trojan:MSIL/CryptInject.MF!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/FormBook.RPY!MTB severe
Trojan:MSIL/plugx!pz severe
Trojan:MSIL/PureLogStealer.APL!MTB severe
Trojan:MSIL/RedLine!MTB severe
Trojan:MSIL/RedlineStealer.RPX!MTB severe
Trojan:MSIL/Remcos.ARO!MTB severe
Trojan:MSIL/Remcos.RP!MTB severe
Trojan:MSIL/Rozena.HNG!MTB severe
Trojan:MSIL/Tnega!MTB severe
Trojan:MSIL/XWorm.C!MTB severe
Trojan:PDF/Phish!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:PowerShell/Obfuse!MTB severe
Trojan:Python/MCCrash.B!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Amadey.KGZ!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Azorult.RT!MTB severe
Trojan:Win32/BlackMoon!pz severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/DarkGate.A!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Dinwood.RPX!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Ekstak.ASEQ!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/Glupteba!rfn severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/KeyLogger.RDI!MTB severe
Trojan:Win32/Killav.DR severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lodbak.RND!MTB severe
Trojan:Win32/Lokibot.V!MTB severe
Trojan:Win32/Lumma.RZ!MTB severe
Trojan:Win32/LummaC.AMAA!MTB severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/MpTamperSrvDisableAV.S severe
Trojan:Win32/Neoreblamy.EC!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/NSISInject.DX!MTB severe
Trojan:Win32/Occamy.AA severe
Trojan:Win32/Occamy.C19 severe
Trojan:Win32/Occamy.C52 severe
Trojan:Win32/Occamy.C7E severe
Trojan:Win32/Occamy.C87 severe
Trojan:Win32/Occamy.CD0 severe
Trojan:Win32/Occamy.CE6 severe
Trojan:Win32/Otohpdew!lnk severe
Trojan:Win32/Otohpdew!rfn severe
Trojan:Win32/Raccrypt.GP!MTB severe
Trojan:Win32/Raccrypt.GU!MTB severe
Trojan:Win32/Ramnit.C severe
Trojan:Win32/Redline.MRF!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Runner.RP!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Scar.RB!MTB severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/SmokeLoader!MTB severe
Trojan:Win32/Smokeloader.GZE!MTB severe
Trojan:Win32/StealC.RA!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Ymacco.AA8D severe
Trojan:Win32/Zenpack.EM!MTB severe
Trojan:Win32/Zenpak.ASAF!MTB severe
Trojan:Win64/CobaltStrike severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CymRan.ACN!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/IcedID severe
Trojan:Win64/Lazy.CN!MTB severe
Trojan:Win64/RedLine.RDDM!MTB severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Wingo!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:HTML/Adodb.gen!A severe
TrojanDownloader:JS/Nemucod.CX severe
TrojanDownloader:O97M/Adnel severe
TrojanDownloader:Win32/Farfli.L!bit severe
TrojanDownloader:Win32/Rugmi.HNJ!MTB severe
TrojanDownloader:Win32/Rugmi.HNN!MTB severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win64/Rugmi.HNK!MTB severe
TrojanDownloader:Win64/Rugmi.HNM!MTB severe
TrojanDropper:Win32/Pykspa.A severe
TrojanSpy:AndroidOS/seCvarPkg severe
VirTool:INF/Autorun.gen!AA severe
VirTool:INF/Autorun.gen!AD severe
VirTool:MSIL/Purlion.B!MTB severe
VirTool:MSIL/SharPersist severe
VirTool:VBS/Obfuscator.TH severe
VirTool:Win32/Obfuscator.RP severe
VirTool:Win32/Pucrpt.A!MTB severe
Worm:JS/Bondat.A!lnk severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok.BO severe
Worm:Win32/Goldrv.A severe
Worm:Win32/Macoute!pz severe
Worm:Win32/Mofksys.B severe
Worm:Win32/NeksMiner.A severe
Worm:Win32/Nuqel!pz severe
Worm:Win32/SillyShareCopy.AU severe