Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.27.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

5/31/2024 5:23:39 PM

Added threat detections

Name Severity
Trojan:JS/Obfuse.MB!MTB severe
Trojan:MSIL/Amadey.RDY!MTB severe
Trojan:MSIL/Lokibot.AMMI!MTB severe
Trojan:PDF/Phish.YYT!MTB severe
Trojan:PDF/Phish.YYU!MTB severe
Trojan:VBS/Obfuse.HNAA!MTB severe
Trojan:Win32/BlackMoon.ASGL!MTB severe
Trojan:Win32/StealC.GXW!MTB severe
Trojan:Win32/WinLNK.HNI!MTB severe
Trojan:Win32/WinLNK.HNK!MTB severe
Trojan:Win32/WinLNK.HNL!MTB severe
Trojan:Win32/WinLNK.NHM!MTB severe
Trojan:Win32/WinLNK.NHN!MTB severe
Trojan:Win32/WinLNK.NHO!MTB severe
Trojan:Win64/CobaltStrike.IL!MTB severe

Updated threat detections

Name Severity
Adware:Win32/loderka high
Adware:Win32/Minipage high
Adware:Win32/Neoreklami high
Adware:Win32/Stapcore high
Backdoor:JS/Relvelshe.A severe
Backdoor:MSIL/Bladabindi.AP severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/DCRat.YY!MTB severe
Backdoor:MSIL/Quasar.GG!MTB severe
Backdoor:PHP/WebShell!MSR severe
Backdoor:Win32/Bladabindi!ml severe
Backdoor:Win32/Farfli.BA!MTB severe
Backdoor:Win32/Pasur!rfn severe
Behavior:MacOS/SuspPlistModification.V severe
Behavior:MacOS/SuspPlistModification.VA severe
Behavior:MacOS/SuspPlistModUsingDefaults.V severe
Behavior:MacOS/SuspPlistModUsingPlistbuddy.V severe
Behavior:MacOS/SuspPlistModUsingPlutil.V severe
Exploit:MacOS/CVE-2022-46689.A!MTB severe
Exploit:MacOS/Kfd.B!MTB severe
HackTool:MSIL/AutoKms high
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:Python/Impacket.AA high
HackTool:Win32/Activator high
HackTool:Win32/AutoKMS high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Cymulion high
HackTool:Win32/Defendercontrol high
HackTool:Win32/DefenderControl!MSR high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/NSudo high
HackTool:Win32/Passview!MTB high
HackTool:Win32/Patcher!MTB high
HackTool:Win64/Cymulion!pz high
MonitoringTool:Win32/RefogKeylogger severe
Program:AndroidOS/Multiverze high
PWS:Win32/Zbot.FD!MTB severe
Ransom:Win32/Blocker severe
Trojan:AndroidOS/BankerAgent.J severe
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Pandora.A severe
Trojan:AndroidOS/Spynote.C severe
Trojan:BAT/Evird.A severe
Trojan:BAT/ExlusionTamper.A severe
Trojan:BAT/Malgent!MSR severe
Trojan:BAT/Runner.B severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish!MTB severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:HTML/Phish.JSHB severe
Trojan:HTML/Phish.RDI!MTB severe
Trojan:HTML/Phish.VA!MTB severe
Trojan:JS/FakeBardExt.B severe
Trojan:JS/Redirector!MTB severe
Trojan:MSIL/AgentTesla.AAS!MTB severe
Trojan:MSIL/AgentTesla.AMBN!MTB severe
Trojan:MSIL/AgentTesla.CCHS!MTB severe
Trojan:MSIL/AgentTesla.DEEG severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.KMNG severe
Trojan:MSIL/AgentTesla.KXXV!MTB severe
Trojan:MSIL/AgentTesla.KZLH!MTB severe
Trojan:MSIL/AgentTesla.MBEY!MTB severe
Trojan:MSIL/AgentTesla.MBYJ!MTB severe
Trojan:MSIL/AgentTesla.NHI severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RDBQ!MTB severe
Trojan:MSIL/AgentTesla.RVAP severe
Trojan:MSIL/AsyncRAT.S!MTB severe
Trojan:MSIL/Bsymem.AAMO!MTB severe
Trojan:MSIL/CoinStealer.MBDN!MTB severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/DarkTortilla.OGAA!MTB severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/FormBook.DEEH!MTB severe
Trojan:MSIL/Heracles.ARA!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/LokiBot.RDS!MTB severe
Trojan:MSIL/RedLineStealer.psyA!MTB severe
Trojan:MSIL/RemcosRAT.PD!MTB severe
Trojan:MSIL/SpyNoon!MTB severe
Trojan:MSIL/SpyNoon.KAD!MTB severe
Trojan:MSIL/Stealer.TG!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:Python/MCCrash.B!MTB severe
Trojan:Script/Sabsik.FL.B!ml severe
Trojan:VBS/AgentTesla.RTBZ severe
Trojan:Win32/AgentTesla.GPA!MTB severe
Trojan:Win32/AgentTesla.RPQ severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoItInject.SW severe
Trojan:Win32/AutoItInject.SW!MTB severe
Trojan:Win32/AutoitShellInj.E!MTB severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/ButeRat!pz severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/ClipBanker!MTB severe
Trojan:Win32/CryptInject!ml severe
Trojan:Win32/CryptInject.DZ!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/DelfInject.RF!MTB severe
Trojan:Win32/DllInject.MA!MTB severe
Trojan:Win32/Ekstak!MTB severe
Trojan:Win32/ESUTest severe
Trojan:Win32/Fauppod.AMMI!MTB severe
Trojan:Win32/Ferro.RM!MTB severe
Trojan:Win32/FlyAgent.RG!MTB severe
Trojan:Win32/Fragtor.SPZB!MTB severe
Trojan:Win32/Glupteba.PID!MTB severe
Trojan:Win32/GuLoader.KUYG severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/ICLoader.RPZ!MTB severe
Trojan:Win32/Killav.HF severe
Trojan:Win32/Lazy.AB!MTB severe
Trojan:Win32/Leonem severe
Trojan:Win32/Lotok!pz severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Malgent!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/Occamy.C8E severe
Trojan:Win32/Occamy.C91 severe
Trojan:Win32/OffLoader.SPMC!MTB severe
Trojan:Win32/Ousaban.RC!MTB severe
Trojan:Win32/Qukart.ASP!MTB severe
Trojan:Win32/Redline!pz severe
Trojan:Win32/Redline.AMMI!MTB severe
Trojan:Win32/Redline.DY!MTB severe
Trojan:Win32/Redline.MH!MTB severe
Trojan:Win32/Redline.MRB!MTB severe
Trojan:Win32/Rhadamanthys!pz severe
Trojan:Win32/Rimecud!pz severe
Trojan:Win32/RisePro.EC!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Sabsik.FL.B!ml severe
Trojan:Win32/Sdum!MTB severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/Skeeyah severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/SmokeLoader.ASGE!MTB severe
Trojan:Win32/Smokeloader.GXN!MTB severe
Trojan:Win32/Smokeloader.YZ!MTB severe
Trojan:Win32/StealC.GGM!MTB severe
Trojan:Win32/StealC.GOZ!MTB severe
Trojan:Win32/StealC.SPCO!MTB severe
Trojan:Win32/Stealc.YZ!MTB severe
Trojan:Win32/StopCrypt.AC!MTB severe
Trojan:Win32/Strab.GPCX!MTB severe
Trojan:Win32/Strab.GPDX!MTB severe
Trojan:Win32/Strab.GPX severe
Trojan:Win32/Strictor!MTB severe
Trojan:Win32/Tnega!ml severe
Trojan:Win32/Tonmye.gen!A severe
Trojan:Win32/Ulise.OS!MTB severe
Trojan:Win32/Upatre.HNS!MTB severe
Trojan:Win32/Vidar.AMMH!MTB severe
Trojan:Win32/VMProtect!MSR severe
Trojan:Win32/Ymacco.AA96 severe
Trojan:Win32/Zenpack.RPX!MTB severe
Trojan:Win32/Zenpak.GXU!MTB severe
Trojan:Win32/Zenpak.RD!MTB severe
Trojan:Win32/Znyonm severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zusy.HNB!MTB severe
Trojan:Win32/Zusy.RE!MTB severe
Trojan:Win64/CobaltStrike.II!MTB severe
Trojan:Win64/Cobaltstrike.RPX!MTB severe
Trojan:Win64/CymRan.ACA!MTB severe
Trojan:Win64/CymRan.B!MTB severe
Trojan:Win64/Cymulate.ACM!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Disdroth.LK!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Malgent!MSR severe
Trojan:Win64/Rugmi!MTB severe
Trojan:Win64/SpyLoader.AB!MTB severe
Trojan:Win64/Zusy.AJJ!MTB severe
Trojan:Win64/Zusy.CTRG!MTB severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanClicker:Win32/Doplik severe
TrojanDownloader:BAT/Rebycot!MSR severe
TrojanDownloader:O97M/Emotet severe
TrojanDownloader:O97M/Emotet.ALT!MTB severe
TrojanDownloader:Win32/Andromeda.SIBB!MTB severe
TrojanDownloader:Win32/Berbew severe
TrojanDownloader:Win32/Rugmi.HNJ!MTB severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win32/Upatre.H severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Muldrop severe
TrojanDropper:Win32/Muldrop.V!MTB severe
VirTool:INF/Autorun.gen!F severe
VirTool:MSIL/Subti.C severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Smuma.A severe