Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.42.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/1/2024 2:49:13 PM

Added threat detections

Name Severity
Trojan:VBS/AsyncRAT.RVC severe
TrojanDownloader:JS/Gootloader!MSR severe

Updated threat detections

Name Severity
Adware:Win32/Cjishu!pz high
Adware:Win32/HiRu high
Adware:Win32/NewDotNet high
Adware:Win32/Stapcore high
Backdoor:AndroidOS/Pinduo!MTB severe
Backdoor:Linux/Dakkatoni.az!MTB severe
Backdoor:Linux/Gafgyt.AF!MTB severe
Backdoor:Linux/Gafgyt.AL!xp severe
Backdoor:Linux/Gafgyt.AX!xp severe
Backdoor:Linux/Mirai.B severe
Backdoor:Linux/Mirai.EF!MTB severe
Backdoor:MSIL/Bladabindi.BI severe
Backdoor:PHP/Remoteshell.G severe
Backdoor:Win32/Bladabindi!ml severe
Backdoor:Win32/IRCbot.gen!Y severe
Backdoor:Win32/Plugx severe
Backdoor:Win32/Zegost.CQ!bit severe
Backdoor:Win64/CobaltStrike!pz severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Beilextec high
BrowserModifier:Win32/KipodToolsCby high
BrowserModifier:Win32/Prifou high
BrowserModifier:Win32/Sasquor high
DDoS:Linux/Lightaidra severe
Exploit:iPhoneOS/Vortex.C!MTB severe
Exploit:JS/Blackhole!MSR severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:O97M/CVE-2017-11882.RVCK severe
Exploit:Unix/CVE-2010-3187.A severe
Exploit:Win32/ShellCode.gen!C severe
Exploit:Win32/Watrmeera.D!dha severe
HackTool:BAT/AutoKms high
HackTool:BAT/AutoKMS!MSR high
HackTool:JS/Revobfoos.B high
HackTool:MSIL/AutoKms high
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:Python/Impacket.AS high
HackTool:Python/Impacket.Z high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/DefenderControl!MSR high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Keygen!pz high
HackTool:Win32/KeyGen.VI!MTB high
HackTool:Win32/KMSActivator.G!MSR high
HackTool:Win32/Patch!pz high
HackTool:Win32/Patcher high
HackTool:Win32/Patcher!MTB high
HackTool:Win32/RDPWrap high
HackTool:Win32/Reflectivensa!pz high
HackTool:Win32/Silentall!MTB high
HackTool:Win64/Appcrack high
HackTool:Win64/AutoKms high
HackTool:Win64/Cymulion!pz high
HackTool:Win64/Meterpreter.A!dll high
Joke:VBS/Trier.A moderate
Program:Linux/Multiverze high
Program:Win32/Multiverze high
Program:Win32/Unwaders.C!rfn high
PWS:HTML/Phish severe
PWS:MSIL/Mintluks!pz severe
PWS:Win32/VB.CU severe
Ransom:BAT/DisableDefender.B!dha severe
Ransom:MSIL/HiddenTear.TH!MTB severe
Ransom:Win32/Rapidstop.YAA!MTB severe
Ransom:Win32/StopCrypt!pz severe
Rogue:Win32/FakeRean severe
SoftwareBundler:Win32/Prepscram high
Spammer:O97M/Anonmail!MTB severe
Spyware:Win32/Omaneat!pz high
Trojan:AndroidOS/Multiverze severe
Trojan:BAT/Runner.B severe
Trojan:HTML/OLookPhish.H!MTB severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:Java/Ratty.B!MTB severe
Trojan:Java/StrRat.B severe
Trojan:JS/Malgent!MSR severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:Linux/Samblad.A!MTB severe
Trojan:MSIL/AgentTesla severe
Trojan:MSIL/AgentTesla.AMAL!MTB severe
Trojan:MSIL/AgentTesla.CCDF!MTB severe
Trojan:MSIL/AgentTesla.JZ!MTB severe
Trojan:MSIL/AgentTesla.LQL!MTB severe
Trojan:MSIL/AgentTesla.MBYH!MTB severe
Trojan:MSIL/AgentTesla.MBYM!MTB severe
Trojan:MSIL/AgentTesla.RCK!MTB severe
Trojan:MSIL/AgentTesla.RDBP!MTB severe
Trojan:MSIL/AgentTesla.RDBQ!MTB severe
Trojan:MSIL/AgentTesla.RPI!MTB severe
Trojan:MSIL/AgentTesla.RPX!MTB severe
Trojan:MSIL/AgentTesla.RPZ!MTB severe
Trojan:MSIL/AgentTesla.RVDL severe
Trojan:MSIL/AgentTesla.RVGV!MTB severe
Trojan:MSIL/AgentTesla.SKV!MTB severe
Trojan:MSIL/Barys.AMMH!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/Formbook.EE!MTB severe
Trojan:MSIL/Kryptik.R!ibt severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/Lokibot.AMMI!MTB severe
Trojan:MSIL/Lokibot.KAB!MTB severe
Trojan:MSIL/LummaStealer.MB!MTB severe
Trojan:MSIL/Miner.HNA!MTB severe
Trojan:MSIL/PureLogStealer.NYAA!MTB severe
Trojan:MSIL/Redline.MG!MTB severe
Trojan:MSIL/RedLine.RDET!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDAY!MTB severe
Trojan:MSIL/SnakeKeylogger.ST!MTB severe
Trojan:MSIL/SpyNoon.KAD!MTB severe
Trojan:MSIL/Stealerc.AMMF!MTB severe
Trojan:MSIL/Taskun.SPFM!MTB severe
Trojan:MSIL/TurtleLoader.AC severe
Trojan:MSIL/XenoRat.RPX!MTB severe
Trojan:MSIL/XWormRAT.A!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:PowerShell/ReverseShell.SA severe
Trojan:Python/Metasploit!MSR severe
Trojan:Script/Casdet!rfn severe
Trojan:Script/Malgent!MSR severe
Trojan:Script/Obfuse.GA!MSR severe
Trojan:VBS/AgentTesla!MTB severe
Trojan:VBS/GuLoader.RTBF!MTB severe
Trojan:VBS/Malscript.RG!MTB severe
Trojan:Win32/AgentTesla.SKM!MTB severe
Trojan:Win32/AgentTesla.Y!MTB severe
Trojan:Win32/Almanahe.B.dll severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoItInject.SW severe
Trojan:Win32/AutoItInject.SW!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Banker!MSR severe
Trojan:Win32/BlackMoon!pz severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CobaltStrike.LKAK!MTB severe
Trojan:Win32/CoinMiner.AQ severe
Trojan:Win32/Convagent!pz severe
Trojan:Win32/Convagent.AMMI!MTB severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject!MSR severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Delfhal severe
Trojan:Win32/Dibizor!pz severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Emotet!pz severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Esulat.A!eml severe
Trojan:Win32/Fauppod.AMMI!MTB severe
Trojan:Win32/Fauppod.SPZX!MTB severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/FlyStudio.AFY!MTB severe
Trojan:Win32/Formbook.AT!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GULoader!MTB severe
Trojan:Win32/GuLoader.KUYG severe
Trojan:Win32/GuLoader.RVBE severe
Trojan:Win32/Hitbrovi!pz severe
Trojan:Win32/Hitbrovi.E severe
Trojan:Win32/Hitbrovi.N severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Leonem severe
Trojan:Win32/Makoob!MSR severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Mapstosteal!pz severe
Trojan:Win32/Meterpreter.gen!E severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/Occamy.AB severe
Trojan:Win32/Occamy.C8A severe
Trojan:Win32/OffLoader.RDA!MTB severe
Trojan:Win32/OffLoader.RDE!MTB severe
Trojan:Win32/OffLoader.RPY!MTB severe
Trojan:Win32/OffLoader.SPMC!MTB severe
Trojan:Win32/PhishLeonem severe
Trojan:Win32/Phorpiex.RB!MTB severe
Trojan:Win32/Qukart.GAD!MTB severe
Trojan:Win32/Ravadon.E severe
Trojan:Win32/Redline.AMMI!MTB severe
Trojan:Win32/Redline.GNZ!MTB severe
Trojan:Win32/Redline.MRB!MTB severe
Trojan:Win32/Redline.MRD!MTB severe
Trojan:Win32/Remcos.SD!MTB severe
Trojan:Win32/Rifdoor.RA!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer.AT!MTB severe
Trojan:Win32/Rozena.ALR!MTB severe
Trojan:Win32/Sality!pz severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!MTB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader.RDZ!MTB severe
Trojan:Win32/Smokeloader.YZ!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/StealC.GXW!MTB severe
Trojan:Win32/StealC.SPCO!MTB severe
Trojan:Win32/StealC.TYQ!MTB severe
Trojan:Win32/Stealer.A severe
Trojan:Win32/Strab.GPDX!MTB severe
Trojan:Win32/SystemBC!pz severe
Trojan:Win32/SystemBC.SA severe
Trojan:Win32/Tnega!MSR severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Trickbot severe
Trojan:Win32/Vagger!rfn severe
Trojan:Win32/Vidar.MAP!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/VMProtect!MTB severe
Trojan:Win32/Vundo severe
Trojan:Win32/Wacatac.B!rfn severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/Yakad.A!gfc severe
Trojan:Win32/Zenpak.GXZ!MTB severe
Trojan:Win32/Zenpak.MBHJ!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zpevdo!MSR severe
Trojan:Win32/Zpevdo.A severe
Trojan:Win64/Androm.RG!MTB severe
Trojan:Win64/BitGoLoader.A!MTB severe
Trojan:Win64/CobaltStrike severe
Trojan:Win64/CobaltStrike.LKBE!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Disdroth.LK!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Emotet.BD!MTB severe
Trojan:Win64/Grandoreiro.psyP!MTB severe
Trojan:Win64/Growtopia!pz severe
Trojan:Win64/Malgent!pz severe
Trojan:Win64/Reflo.HNS!MTB severe
Trojan:Win64/SnakeKeyLogger.SPVL!MTB severe
Trojan:Win64/Tedy!pz severe
Trojan:Win64/Zusy.RF!MTB severe
Trojan:XML/Exeselrun.E severe
TrojanClicker:Win32/Doplik.T severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Swabfex.A severe
TrojanDownloader:JS/Tijelliv.SA!MTB severe
TrojanDownloader:O97M/Adnel severe
TrojanDownloader:O97M/Bartallex.D severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:VBS/Schopets.C severe
TrojanDownloader:W97M/Adnel severe
TrojanDownloader:Win32/Darkgate.VV!MTB severe
TrojanDownloader:Win32/Rugmi.HNI!MTB severe
TrojanDownloader:Win32/Sinresby!pz severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win64/Rugmi.EC!MTB severe
TrojanDropper:AutoIt/Nymeria.AR!MTB severe
TrojanDropper:Win32/Floxif!pz severe
TrojanProxy:Win32/Acapaladat.B severe
TrojanSpy:AndroidOS/RealRat.H!MTB severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:MSIL/CezAbuz.A severe
VirTool:MSIL/SharpHound.A!MTB severe
VirTool:Win32/ColorUAC.A!MTB severe
VirTool:Win32/Meterpreter!pz severe
VirTool:Win32/Meterpreter.B severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Vbinder!pz severe
Worm:VBS/Jenxcus!lnk severe
Worm:Win32/Allaple severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok!pz severe
Worm:Win32/Citeary severe
Worm:Win32/Jenxcus!lnk severe
Worm:Win32/Klez.H severe
Worm:Win32/Mofksys.gen!A severe
Worm:Win32/Renamer.A!MSR severe