Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.46.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/1/2024 9:14:16 PM

Added threat detections

Name Severity
Trojan:Win32/RegAsmInject!BV severe
TrojanProxy:Win32/Acapaladat!B severe

Updated threat detections

Name Severity
Adware:Win32/Dealply!pz high
Adware:Win32/Multiverze high
Adware:Win32/Seznam high
Backdoor:ASP/Dirtelti.HA severe
Backdoor:JS/MonGorShell.A!dha severe
Backdoor:Linux/Gafgyt.AL!xp severe
Backdoor:Linux/Gafgyt.AX!xp severe
Backdoor:Linux/Gafgyt.P!MTB severe
Backdoor:Linux/Mirai.HC!MTB severe
Backdoor:MSIL/DCRat.YY!MTB severe
Backdoor:PHP/Remoteshell severe
Backdoor:Win32/Coroxy.E severe
Backdoor:Win32/Multiverze severe
Backdoor:Win32/TeviRat.HNA!MTB severe
Backdoor:Win32/Trenk!pz severe
DoS:Win32/ZipBomb.A severe
Exploit:Java/CVE-2009-3869.N severe
Exploit:O97M/CVE-2017-11882.RVR severe
Exploit:VBS/CVE-2014-6332 severe
HackTool:BAT/AutoKms high
HackTool:MSIL/AutoKms high
HackTool:SH/LinuxExploitSuggest.A high
HackTool:Win32/AdPack high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/DongleHack high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MSR high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/MicroKMS high
HackTool:Win32/Patcher!MTB high
HackTool:Win32/Silentall!MSR high
HackTool:Win32/Silentall!MTB high
HackTool:Win64/Meterpreter.A!dll high
HackTool:Win64/Mimikatz!pz high
Misleading:Linux/FRP.B!MTB high
Program:AndroidOS/Multiverze high
Ransom:Win32/Blocker severe
Ransom:Win32/StopCrypt.UTY!MTB severe
Ransom:Win32/WannaCrypt.A!rsm severe
SoftwareBundler:Win32/Prepscram high
Spyware:Win32/Omaneat!pz high
Tool:Script/Multiverze moderate
Trojan:AndroidOS/FakeInstSms.B severe
Trojan:AndroidOS/Smsthief.P severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish.NGS!MTB severe
Trojan:Java/Classloader.C severe
Trojan:JS/Cryxos.GPB!MTB severe
Trojan:JS/FakeBardExt.B severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:Linux/Samblad.A!MTB severe
Trojan:MacOS/XSLCmd.A!MTB severe
Trojan:MSIL/AgentTesla.DEFX severe
Trojan:MSIL/AgentTesla.GPC!MTB severe
Trojan:MSIL/AgentTesla.KNBE severe
Trojan:MSIL/AgentTesla.KZLH!MTB severe
Trojan:MSIL/AgentTesla.NDX!MTB severe
Trojan:MSIL/AgentTesla.RCK!MTB severe
Trojan:MSIL/AgentTesla.RVDL!MTB severe
Trojan:MSIL/AgentTesla.RVGV!MTB severe
Trojan:MSIL/Amadey.RDY!MTB severe
Trojan:MSIL/AsyncRAT.AW!MTB severe
Trojan:MSIL/Barys.AMMH!MTB severe
Trojan:MSIL/Blocker.SDF!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/Injuke.AMMA!MTB severe
Trojan:MSIL/Lokibot.AMMI!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/Malgent!MSR severe
Trojan:MSIL/Remcos.PH!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDAY!MTB severe
Trojan:MSIL/SnakeKeylogger.SPXF!MTB severe
Trojan:MSIL/SpyNoon.SDDF!MTB severe
Trojan:MSIL/SpyNoon.SPCP!MTB severe
Trojan:MSIL/Taskun.AMBA!MTB severe
Trojan:MSIL/Tedy.ND!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:PDF/Phish.PRK!MTB severe
Trojan:PowerShell/AmScanBypass!MSR severe
Trojan:Python/Multiverze severe
Trojan:Script/GuLoader.RP!MTB severe
Trojan:Script/Phonzy.A!ml severe
Trojan:VBS/Malscript.RG!MTB severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/AgentTesla.GPD!MTB severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/AgentTesla.RPZ!MTB severe
Trojan:Win32/Antavmu!pz severe
Trojan:Win32/AntiStealer.A!MTB severe
Trojan:Win32/AutoitInject.KTAA!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/AutoKMS severe
Trojan:Win32/Barys.GMA!MTB severe
Trojan:Win32/BlackMoon severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Cobaltstrike!Beac severe
Trojan:Win32/Convagent.AMMI!MTB severe
Trojan:Win32/Cozer severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/CymRan.B!MTB severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Dorkbot severe
Trojan:Win32/Dridex.RPX!MTB severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/EmotetCrypt!pz severe
Trojan:Win32/Emotetcrypt.HQ!MTB severe
Trojan:Win32/Farfli.AM!MTB severe
Trojan:Win32/Fauppod.AMMI!MTB severe
Trojan:Win32/Fauppod.SPZX!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/Flystudio severe
Trojan:Win32/FormBook.PDR!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyN!MTB severe
Trojan:Win32/Grandoreiro.psyR!MTB severe
Trojan:Win32/GuLoader.KMNH severe
Trojan:Win32/GuLoader.RVBE!MTB severe
Trojan:Win32/Hesv!pz severe
Trojan:Win32/Hitbrovi!pz severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/IISExchgDropWebshell!BV severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.CACA!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDoom!pz severe
Trojan:Win32/Neoreblamy!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/OffLoader.RPY!MTB severe
Trojan:Win32/OffLoader.SPMC!MTB severe
Trojan:Win32/Pikabot.RPZ!MTB severe
Trojan:Win32/Qakbot.BQ!MTB severe
Trojan:Win32/QQPass!pz severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Redline.AMMG!MTB severe
Trojan:Win32/Redline.AMMI!MTB severe
Trojan:Win32/Redline.MRD!MTB severe
Trojan:Win32/Rimecud!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.AT!MTB severe
Trojan:Win32/Smokeloader.HNE!MTB severe
Trojan:Win32/Smokeloader.YZ!MTB severe
Trojan:Win32/StealC.SPF!MTB severe
Trojan:Win32/Stealc.YZ!MTB severe
Trojan:Win32/Stealerc.AMMF!MTB severe
Trojan:Win32/SurbleInject.MKV!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/TimbreStealer.ZH severe
Trojan:Win32/Tnega!pz severe
Trojan:Win32/VBClone.RG!MTB severe
Trojan:Win32/Vbclone.RPX!MTB severe
Trojan:Win32/Vidar.SPXK!MTB severe
Trojan:Win32/Vidar.SV!MTB severe
Trojan:Win32/Vilsel.A!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/Zenpak.AQ!MTB severe
Trojan:Win32/Zenpak.KAQ!MTB severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win64/BitGoLoader.A!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CoinMiner.RM!MTB severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/CymRan.C!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Metasploit.CRTD!MTB severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Meterpreter.E severe
Trojan:Win64/NSudo!MSR severe
Trojan:Win64/SilentCryptoMiner severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/UACBypassExp.A!MTB severe
Trojan:Win64/XmrigMiner.RP!MTB severe
Trojan:Win64/Zusy.AMBC!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanDownloader:HTML/Xmrminer severe
TrojanDownloader:JS/Swabfex.E severe
TrojanDownloader:MSIL/AgentTesla.EFY!MTB severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/GhostRAT.I!MTB severe
TrojanDownloader:Win32/Nemucod severe
TrojanDownloader:Win32/Rugmi.HNC!MTB severe
TrojanDownloader:Win32/Rugmi.HNI!MTB severe
TrojanDownloader:Win32/Sinresby!pz severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Upatre severe
TrojanDropper:HTML/Obfuse.AAC!MTB severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Floxif!pz severe
TrojanDropper:Win32/Muldrop!pz severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanDropper:Win32/Pykspa.A severe
TrojanDropper:Win64/Convagent.BH!MTB severe
TrojanProxy:Win32/Acapaladat.B severe
TrojanSpy:MSIL/AgentTesla!MTB severe
VirTool:MSIL/Injector.ED severe
VirTool:Win32/Meterpreter!pz severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok!pz severe
Worm:Win32/Codungi.C severe
Worm:Win32/Dumpy.A severe
Worm:Win32/Dumpy.B severe
Worm:Win32/Jenxcus!lnk severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys.B severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Mofksys.NA!MTB severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Nevereg.A severe
Worm:Win32/Renamer.A!MSR severe
Worm:Win32/Vobfus.O severe