Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.145.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/6/2024 11:51:48 PM

Added threat detections

Name Severity
Adware:Win32/Kuaiba.A!MTB high
Backdoor:MSIL/Remcos.KAAO!MTB severe
Backdoor:MSIL/Remcos.KAAO!MTB severe
HackTool:Win32/BrowserModifier high
Program:Win32/Uwamson.A high
Program:Win32/Uwamson.A high
Trojan:BAT/KoadicBAT!MTB severe
Trojan:BAT/KoadicBAT!MTB severe
Trojan:BAT/ModiLoader!MTB severe
Trojan:Java/SMSer.AM!MTB severe
Trojan:Java/SMSer.AM!MTB severe
Trojan:JS/Runner.RP!MTB severe
Trojan:MSIL/Convagent.SPBF!MTB severe
Trojan:MSIL/Convagent.SPBF!MTB severe
Trojan:MSIL/FBStealer!MTB severe
Trojan:MSIL/FBStealer!MTB severe
Trojan:MSIL/PureLog.RDH!MTB severe
Trojan:MSIL/PureLog.RDI!MTB severe
Trojan:MSIL/Rozena.KAE!MTB severe
Trojan:MSIL/Rozena.KAE!MTB severe
Trojan:MSIL/Zilla.RP!MTB severe
Trojan:Win32/Amadey.IIZ!MTB severe
Trojan:Win32/BlackMoon.GLX!MTB severe
Trojan:Win32/CobaltStrike.YBK!MTB severe
Trojan:Win32/OffLoader.PEAA!MTB severe
Trojan:Win32/StealC.AMAB!MTB severe
Trojan:Win64/BManager.E severe

Updated threat detections

Name Severity
Adware:MacOS/InstallCore!MTB high
Adware:Win32/BroExt!MTB high
Adware:Win32/Stapcore high
Backdoor:Linux/Gafgyt.AF!MTB severe
Backdoor:Linux/Gafgyt.AX!xp severe
Backdoor:Linux/Gafgyt.BI!MTB severe
Backdoor:Linux/Gafgyt.BV!MTB severe
Backdoor:Linux/Gafgyt.E severe
Backdoor:Linux/Gafgyt.X!MTB severe
Backdoor:Linux/Mirai!MTB severe
Backdoor:Linux/Mirai.AY!xp severe
Backdoor:Linux/Mirai.HK!MTB severe
Backdoor:Linux/Shellshock.A severe
Backdoor:Linux/Tsunami.F!MTB severe
Backdoor:Linux/Tusnami.C!MTB severe
Backdoor:MSIL/Bladabindi.AMBE!MTB severe
Backdoor:MSIL/Bladabindi.SBR!MSR severe
Backdoor:MSIL/DCRat!MTB severe
Backdoor:MSIL/DCRat.YY!MTB severe
Backdoor:MSIL/Quasar!pz severe
Backdoor:PHP/Remoteshell severe
Backdoor:PHP/ShellAttckPP.A severe
Backdoor:Win32/Berbew severe
Backdoor:Win32/Berbew.AA!MTB severe
Backdoor:Win32/Berbew.AA.dll severe
Backdoor:Win32/Berbew.W.dll severe
Backdoor:Win32/FlyAgent!pz severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/PcClient.ZL severe
Backdoor:Win32/Remcos.GA!MTB severe
Backdoor:Win32/Rescoms.C!bit severe
Backdoor:Win32/Zegost!pz severe
Backdoor:Win32/Zegost.L severe
Behavior:Linux/NmiWatchdog.C severe
Behavior:Linux/SecurityFrameworkTamper.P severe
Behavior:Linux/TamperingAuditd.A severe
Behavior:Linux/TamperingSyslog.A severe
Behavior:Win32/BmTestOfflineUI severe
Behavior:Win32/PotentialRegionObfuscation.Mask.E severe
BrowserModifier:MSIL/MediaArena high
BrowserModifier:Win32/Diplugem!pz high
BrowserModifier:Win32/Qiwmonk high
BrowserModifier:Win32/Sasquor high
BrowserModifier:Win32/Shafmia high
BrowserModifier:Win32/Wolerngi high
BrowserModifier:Win32/Xeelyak high
DDoS:Linux/Lightaidra severe
Exploit:AndroidOS/Lotoor.C!xp severe
Exploit:HTML/Phominer.A severe
Exploit:iPhoneOS/Pidief.A severe
Exploit:O97M/CVE-2017-0199.NIS!MTB severe
Exploit:O97M/CVE-2017-0199.NIS!MTB severe
Exploit:O97M/CVE-2017-11882!MTB severe
Exploit:Win32/Pidief.P severe
HackTool:BAT/AutoKMS!MSR high
HackTool:JS/Jsprat high
HackTool:MSIL/AutoKMS.I!MTB high
HackTool:PHP/Ascorbic.A!MTB high
HackTool:PowerShell/Malgent!MSR high
HackTool:Python/Impacket.AAI high
HackTool:Python/Impacket.AM high
HackTool:Python/Impacket.AO high
HackTool:Python/Impacket.AU high
HackTool:Python/Impacket.P high
HackTool:Python/Impacket.R high
HackTool:Python/Impacket.U high
HackTool:Python/Impacket.V high
HackTool:Python/Impacket.W high
HackTool:Python/Impacket.X high
HackTool:Python/LaZagne.A!MTB high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/CardTool!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/DefenderRmv.II high
HackTool:Win32/DefenderRmv.PP high
HackTool:Win32/GameHack high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Gamehack.F!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!MTB high
HackTool:Win32/Keygen!pz high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/NoDefender.A high
HackTool:Win32/Passview!MSR high
HackTool:Win32/Patcher high
HackTool:Win32/Silentall!MTB high
HackTool:Win32/Silentall!pz high
HackTool:Win64/Gamehack!MTB high
HackTool:Win64/Meterpreter.A!dll high
Misleading:MacOS/CoinMiner.BC!MTB high
Misleading:Win32/Lodi!MSR high
MonitoringTool:AndroidOS/Wspy.B!MTB severe
MonitoringTool:Win32/DouglasKeylogger.A severe
Program:AndroidOS/Multiverze high
PWS:HTML/Phish.PQ!MSR severe
PWS:MSIL/Phoenix.GG!MTB severe
PWS:Win32/Lmir.BMQ severe
PWS:Win32/VB.CU severe
PWS:Win32/Zbot.AF!MTB severe
Ransom:MSIL/CryptoLocker.DF!MTB severe
Ransom:Win32/Filecoder.A severe
Ransom:Win32/GandCrab severe
Ransom:Win32/Lockbit.HA!MTB severe
Ransom:Win32/Play.ZA!MTB severe
Ransom:Win32/StopCrypt.PBM!MTB severe
SoftwareBundler:Win32/Stallmonitz high
Spyware:PowerShell/Keylogger.G!MTB high
Tool:Linux/Multiverze moderate
Trojan:AndroidOS/Multiverze severe
Trojan:AndroidOS/Triada.A severe
Trojan:AutoIt/GameHack!ibt severe
Trojan:BAT/LNKShortSeek.YAA!MTB severe
Trojan:BAT/LNKShortSeek.YAA!MTB severe
Trojan:HTML/FakeAlert.P!MSR severe
Trojan:HTML/Obfuse!MSR severe
Trojan:HTML/Phish severe
Trojan:HTML/Phish!MSR severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:HTML/Phish.HK!MTB severe
Trojan:HTML/Phish.NIT!MTB severe
Trojan:HTML/Phish.SIH!MTB severe
Trojan:HTML/Phish.VBG!MTB severe
Trojan:HTML/Phish.VBG!MTB severe
Trojan:HTML/Phish.VBH!MTB severe
Trojan:HTML/Phish.VBH!MTB severe
Trojan:HTML/Redirector.HNAK!MTB severe
Trojan:HTML/Redirector.HNAL!MTB severe
Trojan:HTML/Redirector.HNAM!MTB severe
Trojan:HTML/Redirector.PAAQ severe
Trojan:JS/FakeBardExt.B severe
Trojan:JS/Nemucod.PAD!MTB severe
Trojan:JS/Obfuse!MSR severe
Trojan:JS/Redirector.PR severe
Trojan:JS/Runner!MTB severe
Trojan:JS/Runner.RP!MTB severe
Trojan:Linux/DnsAmp.B!xp severe
Trojan:Linux/Mirai.Y!MTB severe
Trojan:Linux/Multiverze severe
Trojan:Linux/SAgnt!MTB severe
Trojan:Linux/Xarcen.A!MTB severe
Trojan:Linux/Xarcen.B!MTB severe
Trojan:Linux/Xorddos.AA severe
Trojan:MSIL/AgenTesla.RRB severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/AgentTesla.AHK!MTB severe
Trojan:MSIL/AgentTesla.AMBC!MTB severe
Trojan:MSIL/AgentTesla.AMTE severe
Trojan:MSIL/AgentTesla.CAH!MTB severe
Trojan:MSIL/AgentTesla.KAPH severe
Trojan:MSIL/AgentTesla.KKAA!MTB severe
Trojan:MSIL/AgentTesla.MBFW!MTB severe
Trojan:MSIL/AgentTesla.PTHU!MTB severe
Trojan:MSIL/AgentTesla.RDBQ!MTB severe
Trojan:MSIL/AgentTesla.RPZ!MTB severe
Trojan:MSIL/AgentTesla.RVGX!MTB severe
Trojan:MSIL/Bandra.AMBC!MTB severe
Trojan:MSIL/CymRan!pz severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/DCRat!pz severe
Trojan:MSIL/DCRat.LA!MTB severe
Trojan:MSIL/Dcstl.EAAA!MTB severe
Trojan:MSIL/Dcstl.OUAA!MTB severe
Trojan:MSIL/Formbook.ND!MTB severe
Trojan:MSIL/FormBook.RPY severe
Trojan:MSIL/Heracles!MTB severe
Trojan:MSIL/Injectgen.MA!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/Mamut.KAE!MTB severe
Trojan:MSIL/Noon.MBYP!MTB severe
Trojan:MSIL/PrivateLoader!MTB severe
Trojan:MSIL/PrivateLoader!pz severe
Trojan:MSIL/PureLog!MTB severe
Trojan:MSIL/PureLog.RDH!MTB severe
Trojan:MSIL/PureLog.RDI!MTB severe
Trojan:MSIL/RedLineStealer!pz severe
Trojan:MSIL/Remcos.AMBC!MTB severe
Trojan:MSIL/Samas.A!MTB severe
Trojan:MSIL/Seraph!MTB severe
Trojan:MSIL/Seraph.RG!MTB severe
Trojan:MSIL/SnakeKeylogger!MTB severe
Trojan:MSIL/Snakelogger.AMMB!MTB severe
Trojan:MSIL/SpyNoon!MTB severe
Trojan:MSIL/Spynoon.OYAA!MTB severe
Trojan:MSIL/Stealer.AHAA!MTB severe
Trojan:MSIL/Taskun.AMAA!MTB severe
Trojan:MSIL/Taskun.KAK!MTB severe
Trojan:MSIL/Zilla!MTB severe
Trojan:MSIL/Zusy.PTHT!MTB severe
Trojan:PDF/DarkGate.NIR!MTB severe
Trojan:PDF/DarkGate.NIR!MTB severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:PHP/KaduWebshell.YA!MTB severe
Trojan:Python/Multiverze severe
Trojan:Script/GuLoader.RP!MTB severe
Trojan:VBS/GuLoader.RTBF!MTB severe
Trojan:Win32/Acll severe
Trojan:Win32/Adrepack severe
Trojan:Win32/AgentTesla!MTB severe
Trojan:Win32/Amadey.IIZ!MTB severe
Trojan:Win32/Amadey.KGZ!MTB severe
Trojan:Win32/Amadey.NA!MTB severe
Trojan:Win32/AntiStealer.A!MTB severe
Trojan:Win32/Astaroth.psyM!MTB severe
Trojan:Win32/AutoitInject!MTB severe
Trojan:Win32/AutoitInject.GPAA!MTB severe
Trojan:Win32/AutoitInject.OWAA severe
Trojan:Win32/AutoitInject.OWAA!MTB severe
Trojan:Win32/BlackMoon.GLX!MTB severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cerber.MPI!MTB severe
Trojan:Win32/Chanitor.A severe
Trojan:Win32/ClipBanker.MR!MTB severe
Trojan:Win32/CobaltStrike.YBK!MTB severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/Coinminer!bit severe
Trojan:Win32/CoinMiner.A severe
Trojan:Win32/CryptInject severe
Trojan:Win32/DanaBot.SPD!MTB severe
Trojan:Win32/Darkhotel!pz severe
Trojan:Win32/DCRat.MQ!MTB severe
Trojan:Win32/Dobex.F!lnk severe
Trojan:Win32/Doina.GXZ!MTB severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/DSSDetection severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Ekstak.RS!MTB severe
Trojan:Win32/Emotet severe
Trojan:Win32/Farfli!pz severe
Trojan:Win32/Farfli.AV!MTB severe
Trojan:Win32/Farfli.PDAA!MTB severe
Trojan:Win32/Farfli.PDAA!MTB severe
Trojan:Win32/FormBook.AFB!MTB severe
Trojan:Win32/FormBook.SRA!MTB severe
Trojan:Win32/Gamaredon.psyK!MTB severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gozi.RC!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/GuLoader.KAPG severe
Trojan:Win32/GuLoader.RVAN!MTB severe
Trojan:Win32/GuLoader.VNF!MTB severe
Trojan:Win32/Hitbrovi.C severe
Trojan:Win32/Hitbrovi.M severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Injuke.HNA!MTB severe
Trojan:Win32/KeyLogger!pz severe
Trojan:Win32/KryptInject!pz severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malex.gen!rfn severe
Trojan:Win32/Malgent severe
Trojan:Win32/Malgent!MSR severe
Trojan:Win32/Mediyes.D severe
Trojan:Win32/Mekotio!MSR severe
Trojan:Win32/Mekotio.CVV!MTB severe
Trojan:Win32/Meredrop severe
Trojan:Win32/Meterpreter.O severe
Trojan:Win32/MSILInject.GX!MTB severe
Trojan:Win32/Multiverze severe
Trojan:Win32/Nanocore.Q!MTB severe
Trojan:Win32/Neoreblamy.RB!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/NetToolExploit!pz severe
Trojan:Win32/Occamy.C76 severe
Trojan:Win32/OffLoader.ASJ!MTB severe
Trojan:Win32/OffLoader.PEAA!MTB severe
Trojan:Win32/Orsam!rts high
Trojan:Win32/Patched.Z severe
Trojan:Win32/Pikabot.RPZ!MTB severe
Trojan:Win32/PsDownload.RD!MTB severe
Trojan:Win32/Qukart.ASO!MTB severe
Trojan:Win32/Recordbreaker.RPY!MTB severe
Trojan:Win32/Redline.AMMG!MTB severe
Trojan:Win32/Redline.MC!MTB severe
Trojan:Win32/Redline.MRA!MTB severe
Trojan:Win32/Redline.MRE!MTB severe
Trojan:Win32/RedLine.SPXF!MTB severe
Trojan:Win32/Regrun!pz severe
Trojan:Win32/RisePro.GPB!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/RiseProStealer!pz severe
Trojan:Win32/Rugmi severe
Trojan:Win32/RZStreet.gen!dha severe
Trojan:Win32/Seheq!rfn severe
Trojan:Win32/SelDel.EH!MTB severe
Trojan:Win32/ShellcodeRunner.AA!MTB severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.NS!MTB severe
Trojan:Win32/SmokeLoader.FT!MTB severe
Trojan:Win32/SmokeLoader.RPX!MTB severe
Trojan:Win32/Socks5Systemz.ASO!MTB severe
Trojan:Win32/Stealc.ASGH!MTB severe
Trojan:Win32/StealC.KGF!MTB severe
Trojan:Win32/Swisyn.MBHW!MTB severe
Trojan:Win32/ThemidaPacked!MSR severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Trafog!pz severe
Trojan:Win32/Trickbot.AAB severe
Trojan:Win32/Trufip!rfn severe
Trojan:Win32/Ursnif.PVR!MTB severe
Trojan:Win32/Vbinder severe
Trojan:Win32/Vidar.VD!MTB severe
Trojan:Win32/Vindor!pz severe
Trojan:Win32/WinLNK!MTB severe
Trojan:Win32/Winlnk.A severe
Trojan:Win32/WinLnk.A!MTB severe
Trojan:Win32/WinLnk.RP!MTB severe
Trojan:Win32/WinLNK.VDAU!MTB severe
Trojan:Win32/WinLNK.VDAV!MTB severe
Trojan:Win32/Xadupi severe
Trojan:Win32/Ymacco.AAAA severe
Trojan:Win32/Ymacco.ABB6 severe
Trojan:Win32/Zombie.A severe
Trojan:Win64/Androm.RG!MTB severe
Trojan:Win64/BManager.B severe
Trojan:Win64/BManager.E severe
Trojan:Win64/Coinminer.RB!MTB severe
Trojan:Win64/CoinMiner.VS severe
Trojan:Win64/CoinMiner.WJ severe
Trojan:Win64/CrealStealer.AMK!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/Donut!pz severe
Trojan:Win64/Emotet severe
Trojan:Win64/Grandoreiro severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Lotok.GXY!MTB severe
Trojan:Win64/LunaLogger.MBJN!MTB severe
Trojan:Win64/Malgent severe
Trojan:Win64/RedCap.SPD!MTB severe
Trojan:Win64/Vidar!MTB severe
Trojan:Win64/XmrigMiner.RP!MTB severe
Trojan:Win64/Zusy.AMAA!MTB severe
Trojan:WinNT/Hookmoot.gen!A severe
Trojan:XML/SuspBuild.MJ!ibt severe
TrojanClicker:Win32/Doplik severe
TrojanClicker:Win32/Yabector!pz severe
TrojanDownloader:Win32/Jaik!pz severe
TrojanDownloader:Win32/Sinresby!pz severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDropper:Win32/Addrop.C!bit severe
TrojanDropper:Win32/Bagle.BU.dll severe
TrojanDropper:Win32/Dapato.BH!MTB severe
TrojanDropper:Win32/Dexel.A severe
TrojanDropper:Win32/Fakewmi!pz severe
TrojanDropper:Win32/Floxif!pz severe
TrojanDropper:Win32/Jadtre.B severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanProxy:Win32/Gopdat.A severe
TrojanSpy:MSIL/Hakey.A severe
TrojanSpy:Win32/Malgent!MSR severe
TrojanSpy:Win32/Thonlogger severe
TrojanSpy:Win32/Vwealer severe
VirTool:INF/Autorun.gen!N severe
VirTool:MSIL/Avant.A!MTB severe
VirTool:MSIL/CryptInject severe
VirTool:MSIL/SharPersist.A severe
VirTool:MSIL/Shartokenesz.A severe
VirTool:Python/Imgepesz.A!MTB severe
VirTool:Win32/AutoRun!atmn severe
VirTool:Win32/AutoRun!pz severe
VirTool:Win32/CeeInject.GO severe
VirTool:Win32/ColorUAC.A!MTB severe
VirTool:Win32/DelfInject.gen!rfn severe
VirTool:Win32/Meterpreter!pz severe
VirTool:Win32/ModTool severe
VirTool:Win32/Obfuscator.C severe
Worm:AutoIt/Victy!pz severe
Worm:VBS/Jenxcus severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun!pz severe
Worm:Win32/Autorun.AHY severe
Worm:Win32/Autorun.CH severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Bruhorn severe
Worm:Win32/Conustr.A severe
Worm:Win32/Ganelp severe
Worm:Win32/Mofksys!pz severe
Worm:Win32/Mydoom.CX severe
Worm:Win32/Nuqel!pz severe
Worm:Win32/Nuqel.TB severe
Worm:Win32/Renamer.A!MSR severe