Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.58.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/2/2024 12:32:46 PM

Added threat detections

No new threat detections added in selected update

Updated threat detections

Name Severity
Adware:Win32/Blackmoon high
Backdoor:MSIL/DCRat!MTB severe
Backdoor:Win32/Rescoms!pz severe
HackTool:Win32/AutoKMS high
HackTool:Win32/CobaltStrike.B high
HackTool:Win32/Crack!MSR high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/DefenderControl!MSR high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Meterpreter.A!dll high
Program:Win32/Ymacco.AAA6 high
PWS:Win32/VB.CU severe
Ransom:Win32/CerberCrypt.PB!MTB severe
Ransom:Win32/HiddenTear.RDC!MTB severe
Ransom:Win32/StopCrypt.OTG!MTB severe
Trojan:AndroidOS/Multiverze severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:JS/Obfuse.PRBF!MTB severe
Trojan:MSIL/AgentTesla.AL!MTB severe
Trojan:MSIL/AgentTesla.CCDF!MTB severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.KVVX!MTB severe
Trojan:MSIL/AgentTesla.RDAW!MTB severe
Trojan:MSIL/AgentTesla.RDBQ!MTB severe
Trojan:MSIL/Amadey.RDW!MTB severe
Trojan:MSIL/AmsiBypass.CCHZ!MTB severe
Trojan:MSIL/Barys.AMMH!MTB severe
Trojan:MSIL/ClipBanker.GC!MTB severe
Trojan:MSIL/Coinminer.UF!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/DCRat!pz severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/LokiBot.RDS!MTB severe
Trojan:MSIL/LokiBot.Y!MTB severe
Trojan:MSIL/RedLineStealer!pz severe
Trojan:MSIL/Remcos!MTB severe
Trojan:MSIL/Stealer.DJAA!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/AutoItInject.SW!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/DllCheck.A!MSR severe
Trojan:Win32/Dorifel severe
Trojan:Win32/Dridex!pz severe
Trojan:Win32/Fauppod.SPZX!MTB severe
Trojan:Win32/FormBook.NF!MTB severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/GandCrab.NA!MTB severe
Trojan:Win32/gen8.RDA!MTB severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Krypter.AA!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Mamson.A!ac severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/MSILInject.GX!MTB severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/PsDownload.RD!MTB severe
Trojan:Win32/Redline.MZ!MTB severe
Trojan:Win32/RisePro!pz severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/RiseProStealer.AT!MTB severe
Trojan:Win32/Salgorea.A!MTB severe
Trojan:Win32/Salgorea.C!MTB severe
Trojan:Win32/Smokeloader.GZD!MTB severe
Trojan:Win32/Smokeloader.YZ!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/Tnega.KF!MTB severe
Trojan:Win32/Trickler severe
Trojan:Win32/Urelas!pz severe
Trojan:Win32/Vidar.AMMH!MTB severe
Trojan:Win32/Vilsel.AMAB!MTB severe
Trojan:Win32/Zenpak.KAQ!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win32/Zusy.HNB!MTB severe
Trojan:Win64/CoinMiner.WE severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Emotetcrypt.KQ!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/LunaLogger.MBJN!MTB severe
TrojanDownloader:HTML/Adodb.gen!A severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/GhostRAT.I!MTB severe
TrojanDropper:AndroidOS/Multiverze severe
TrojanDropper:Win32/Addrop!mclg severe
TrojanDropper:Win32/Lamechi.B severe
TrojanDropper:Win32/Malgent severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanDropper:Win32/Tnega!MSR severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Ludbaruma.A severe
Worm:Win32/Mofksys severe
Worm:Win32/Mydoom.DT severe
Worm:Win32/Nevereg.A severe