Skip to main content
Skip to main content
Microsoft Security Intelligence

Change logs for security intelligence update version 1.413.53.0

This page lists newly added and updated threat detections included in security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware. If you don’t find the latest security intelligence update version in the selector below, please refresh this page or let us know us know through the feedback smiley.

Looking for the latest update? Download the latest update

Released on

6/2/2024 6:40:02 AM

Added threat detections

Name Severity
Trojan:VBS/GuLoader.NHP severe
Worm:Win32/Mydoom.DS severe

Updated threat detections

Name Severity
Adware:Win32/OpenSUpdater high
Adware:Win32/Trickler.A!MTB high
Backdoor:MSIL/Quasar!atmn severe
Backdoor:Win32/Berbew severe
Backdoor:Win64/BruteRatel severe
DDoS:Linux/Lightaidra severe
Exploit:MacOS/Kfd.A!MTB severe
Exploit:O97M/CVE-2017-0199.CXT severe
Exploit:VBS/CVE-2014-6332 severe
HackTool:BAT/AutoKMS!MSR high
HackTool:MSIL/AutoKms high
HackTool:Python/TalkBack.B!MTB high
HackTool:Win32/Activator high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!pz high
HackTool:Win32/crack high
HackTool:Win32/Crack!MTB high
HackTool:Win32/Crack!pz high
HackTool:Win32/Cymulion high
HackTool:Win32/DefenderControl!MTB high
HackTool:Win32/GameHack!MSR high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!pz high
HackTool:Win32/KMSActivator.G!MSR high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Mimikatz high
HackTool:Win32/Patch!pz high
HackTool:Win32/SharpUp!pz high
HackTool:Win64/Malgent!MSR high
Program:AndroidOS/Multiverze high
Program:Win32/Vigram.A high
PWS:Win32/Fareit.gen!L severe
PWS:Win32/Zbot!ml severe
Ransom:Win32/LockbitCrypt.SV!MTB severe
Ransom:Win32/StopCrypt.MJO!MTB severe
Ransom:Win32/StopCrypt.SLR!MTB severe
Spyware:MSIL/Keylogger.GB!MTB high
Trojan:AndroidOS/Multiverze severe
Trojan:HTML/OLookPhish.H!MTB severe
Trojan:HTML/Phish.ABA!MTB severe
Trojan:JS/Malscript.AMB!MTB severe
Trojan:Linux/Samblad.A!MTB severe
Trojan:MacOS/LamePyre severe
Trojan:MSIL/AgentTesla.PTGN!MTB severe
Trojan:MSIL/AgentTesla.RVGP!MTB severe
Trojan:MSIL/AgentTesla.SKV!MTB severe
Trojan:MSIL/Bsymem.AAMO!MTB severe
Trojan:MSIL/Cryptor severe
Trojan:MSIL/Cryptor!pz severe
Trojan:MSIL/CymRan.ACA!MTB severe
Trojan:MSIL/CymRan.ACY!MTB severe
Trojan:MSIL/Cymulate.ACY!MTB severe
Trojan:MSIL/Heracles.AMAF!MTB severe
Trojan:MSIL/Lazy.NH!MTB severe
Trojan:MSIL/LokiBot.RPX severe
Trojan:MSIL/LummaC.MBZQ!MTB severe
Trojan:MSIL/PswStealer!MTB severe
Trojan:MSIL/RedLine.MD!MTB severe
Trojan:MSIL/RedLineStealer.KAG!MTB severe
Trojan:MSIL/SnakeKeyLogger.RDAY!MTB severe
Trojan:MSIL/SnakeKeylogger.RPY!MTB severe
Trojan:MSIL/Stealer.BL!MTB severe
Trojan:PDF/Phish.AZG severe
Trojan:PDF/Phish.HNAD!MTB severe
Trojan:Win32/Amadey.RPQ!MTB severe
Trojan:Win32/Antavmu!pz severe
Trojan:Win32/Bankinc severe
Trojan:Win32/Blackmoon!MSR severe
Trojan:Win32/Blackmoon.ARA!MTB severe
Trojan:Win32/Blackmoon.RPQ!MTB severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Convagent.AMMI!MTB severe
Trojan:Win32/CryptBot.RF!MTB severe
Trojan:Win32/CymRan.ACR!MTB severe
Trojan:Win32/Dorifel severe
Trojan:Win32/Downloader.RPJ!MTB severe
Trojan:Win32/Emotet.SAF!MTB severe
Trojan:Win32/Fragtor.RU!MTB severe
Trojan:Win32/Gamaredon.psyO!MTB severe
Trojan:Win32/Grandoreiro.psyM!MTB severe
Trojan:Win32/Grandoreiro.psyO!MTB severe
Trojan:Win32/GuLoader.KUYG severe
Trojan:Win32/Hitbrovi!pz severe
Trojan:Win32/ICLoader.JL!MTB severe
Trojan:Win32/ICLoader.JLK!MTB severe
Trojan:Win32/Injector.RPD!MTB severe
Trojan:Win32/Keygen severe
Trojan:Win32/Leonem severe
Trojan:Win32/LummaStealer.RO!MTB severe
Trojan:Win32/Malgent severe
Trojan:Win32/Mikey.HNF!MTB severe
Trojan:Win32/Molock!pz severe
Trojan:Win32/Multiverze severe
Trojan:Win32/MyDooms.LKA!MTB severe
Trojan:Win32/MyloBot!pz severe
Trojan:Win32/Neoreblamy.RP!MTB severe
Trojan:Win32/Neoreblamy.RS!MTB severe
Trojan:Win32/Neoreblamy.RT!MTB severe
Trojan:Win32/Redline.MRD!MTB severe
Trojan:Win32/Remcos.SD!MTB severe
Trojan:Win32/RisePro.RP!MTB severe
Trojan:Win32/Salgorea!pz severe
Trojan:Win32/Salgorea.A!MTB severe
Trojan:Win32/Salgorea.C!MTB severe
Trojan:Win32/Salgorea.S!MTB severe
Trojan:Win32/Skeeyah severe
Trojan:Win32/SmokeLoader.CE!MTB severe
Trojan:Win32/Smokeloader.HNE!MTB severe
Trojan:Win32/Startpage!pz severe
Trojan:Win32/StealC.SPF!MTB severe
Trojan:Win32/Strab.GPDX!MTB severe
Trojan:Win32/Strab.GPX!MTB severe
Trojan:Win32/TimbreStealer.ZH severe
Trojan:Win32/Tonmye!pz severe
Trojan:Win32/Trickler severe
Trojan:Win32/UrSnif.RPX!MTB severe
Trojan:Win32/Zenpak.KAQ!MTB severe
Trojan:Win32/Zombie!rfn severe
Trojan:Win32/Zombie.A severe
Trojan:Win32/Zombie.NBJ!MTB severe
Trojan:Win32/Zusy.AZU!MTB severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/CymRan.ACY!MTB severe
Trojan:Win64/CymRan.C!MTB severe
Trojan:Win64/CymRun.RDA!MTB severe
Trojan:Win64/CymulateRansomTest.LK!MTB severe
Trojan:Win64/CymulateRansomTest.MKW!MTB severe
Trojan:Win64/Cymuta.AH!MTB severe
Trojan:Win64/DisguisedXMRigMiner severe
Trojan:Win64/Grandoreiro.psyE!MTB severe
Trojan:Win64/Lazy.AME!MTB severe
Trojan:Win64/Metasploit.CRTD!MTB severe
Trojan:Win64/XmrigMiner.RP!MTB severe
TrojanClicker:Win32/Doplik.J severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Rugmi.HNI!MTB severe
TrojanDownloader:Win32/Sinresby!pz severe
TrojanDropper:MSIL/Livate.A severe
TrojanDropper:Win32/Muldrop.V!MTB severe
TrojanProxy:Win32/Acapaladat.B severe
TrojanSpy:Python/Basonil.A severe
VirTool:MSIL/Aikaantivm.GG!MTB severe
VirTool:MSIL/SharpDAPI!pz severe
VirTool:Win32/Injector.FGT!MTB severe
Worm:Win32/AutoRun!atmn severe
Worm:Win32/AutoRun.XXY!bit severe
Worm:Win32/Brontok!pz severe
Worm:Win32/Mofksys.NA!MTB severe
Worm:Win32/Mofksys.RND!MTB severe
Worm:Win32/Mogoogwi.A!lnk severe
Worm:Win32/Phorpiex severe
Worm:Win32/Sohanad.AW!inf severe
Worm:Win32/Vermis.gen!lnk severe